starting build "a9c09a36-93c7-4649-9983-cf14b8861e49" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 27.65kB Step #1: Step 1/37 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 51df0d6876cd: Pulling fs layer Step #1: 38da3118a46e: Pulling fs layer Step #1: ec67c84a6d76: Pulling fs layer Step #1: 8bb7dd1116ca: Pulling fs layer Step #1: 1fb4fb3d2b01: Pulling fs layer Step #1: a7d3a0578149: Pulling fs layer Step #1: 23e3013e5b98: Pulling fs layer Step #1: 50e1ee57936a: Pulling fs layer Step #1: b46b6cdbb6f2: Pulling fs layer Step #1: c0d18e8fb1fa: Pulling fs layer Step #1: 29a663a40ba4: Pulling fs layer Step #1: d57e2535d3c0: Pulling fs layer Step #1: e530a9eecf2b: Pulling fs layer Step #1: 4f27abcdaf5d: Pulling fs layer Step #1: 81adce140048: Pulling fs layer Step #1: 1eaaa1542342: Pulling fs layer Step #1: 6becd2001539: Pulling fs layer Step #1: 22d4835417b0: Pulling fs layer Step #1: 601a9cbfd137: Pulling fs layer Step #1: 972df7da24e8: Pulling fs layer Step #1: 535ecd0613d1: Pulling fs layer Step #1: 16949380c6e4: Pulling fs layer Step #1: da4104990ff0: Pulling fs layer Step #1: c19b7fe83e8a: Pulling fs layer Step #1: 3c6277aa8e2b: Pulling fs layer Step #1: bcf869ca811e: Pulling fs layer Step #1: 4a49dc7a9851: Pulling fs layer Step #1: 8bb7dd1116ca: Waiting Step #1: de9ad109123c: Pulling fs layer Step #1: d74dccfeea37: Pulling fs layer Step #1: 9650ce23f886: Pulling fs layer Step #1: 1fb4fb3d2b01: Waiting Step #1: eaeb815cd75a: Pulling fs layer Step #1: 3ccdc7b565ee: Pulling fs layer Step #1: 11c03f65d6c1: Pulling fs layer Step #1: a7d3a0578149: Waiting Step #1: c0d18e8fb1fa: Waiting Step #1: e530a9eecf2b: Waiting Step #1: 23e3013e5b98: Waiting Step #1: 4f27abcdaf5d: Waiting Step #1: 50e1ee57936a: Waiting Step #1: 81adce140048: Waiting Step #1: 29a663a40ba4: Waiting Step #1: b46b6cdbb6f2: Waiting Step #1: 1eaaa1542342: Waiting Step #1: d57e2535d3c0: Waiting Step #1: 6becd2001539: Waiting Step #1: bcf869ca811e: Waiting Step #1: 22d4835417b0: Waiting Step #1: 4a49dc7a9851: Waiting Step #1: 601a9cbfd137: Waiting Step #1: de9ad109123c: Waiting Step #1: 972df7da24e8: Waiting Step #1: d74dccfeea37: Waiting Step #1: 535ecd0613d1: Waiting Step #1: 16949380c6e4: Waiting Step #1: 11c03f65d6c1: Waiting Step #1: 9650ce23f886: Waiting Step #1: eaeb815cd75a: Waiting Step #1: 3ccdc7b565ee: Waiting Step #1: ec67c84a6d76: Waiting Step #1: da4104990ff0: Waiting Step #1: 38da3118a46e: Verifying Checksum Step #1: 38da3118a46e: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 8bb7dd1116ca: Verifying Checksum Step #1: 8bb7dd1116ca: Download complete Step #1: 1fb4fb3d2b01: Verifying Checksum Step #1: 1fb4fb3d2b01: Download complete Step #1: 51df0d6876cd: Verifying Checksum Step #1: 51df0d6876cd: Download complete Step #1: ec67c84a6d76: Verifying Checksum Step #1: ec67c84a6d76: Download complete Step #1: 23e3013e5b98: Download complete Step #1: 50e1ee57936a: Verifying Checksum Step #1: 50e1ee57936a: Download complete Step #1: b549f31133a9: Pull complete Step #1: c0d18e8fb1fa: Verifying Checksum Step #1: c0d18e8fb1fa: Download complete Step #1: 29a663a40ba4: Verifying Checksum Step #1: 29a663a40ba4: Download complete Step #1: d57e2535d3c0: Verifying Checksum Step #1: d57e2535d3c0: Download complete Step #1: e530a9eecf2b: Verifying Checksum Step #1: e530a9eecf2b: Download complete Step #1: 4f27abcdaf5d: Verifying Checksum Step #1: 4f27abcdaf5d: Download complete Step #1: b46b6cdbb6f2: Verifying Checksum Step #1: b46b6cdbb6f2: Download complete Step #1: 81adce140048: Verifying Checksum Step #1: 81adce140048: Download complete Step #1: 6becd2001539: Verifying Checksum Step #1: 6becd2001539: Download complete Step #1: 1eaaa1542342: Verifying Checksum Step #1: 1eaaa1542342: Download complete Step #1: 22d4835417b0: Verifying Checksum Step #1: 22d4835417b0: Download complete Step #1: 601a9cbfd137: Verifying Checksum Step #1: 601a9cbfd137: Download complete Step #1: 972df7da24e8: Verifying Checksum Step #1: 972df7da24e8: Download complete Step #1: 535ecd0613d1: Verifying Checksum Step #1: 535ecd0613d1: Download complete Step #1: a7d3a0578149: Verifying Checksum Step #1: a7d3a0578149: Download complete Step #1: 16949380c6e4: Verifying Checksum Step #1: 16949380c6e4: Download complete Step #1: da4104990ff0: Verifying Checksum Step #1: da4104990ff0: Download complete Step #1: c19b7fe83e8a: Verifying Checksum Step #1: c19b7fe83e8a: Download complete Step #1: 3c6277aa8e2b: Verifying Checksum Step #1: 3c6277aa8e2b: Download complete Step #1: bcf869ca811e: Verifying Checksum Step #1: bcf869ca811e: Download complete Step #1: 4a49dc7a9851: Verifying Checksum Step #1: 4a49dc7a9851: Download complete Step #1: de9ad109123c: Verifying Checksum Step #1: de9ad109123c: Download complete Step #1: 9650ce23f886: Download complete Step #1: d74dccfeea37: Verifying Checksum Step #1: d74dccfeea37: Download complete Step #1: eaeb815cd75a: Verifying Checksum Step #1: eaeb815cd75a: Download complete Step #1: 51df0d6876cd: Pull complete Step #1: 3ccdc7b565ee: Verifying Checksum Step #1: 3ccdc7b565ee: Download complete Step #1: 11c03f65d6c1: Download complete Step #1: 38da3118a46e: Pull complete Step #1: ec67c84a6d76: Pull complete Step #1: 8bb7dd1116ca: Pull complete Step #1: 1fb4fb3d2b01: Pull complete Step #1: a7d3a0578149: Pull complete Step #1: 23e3013e5b98: Pull complete Step #1: 50e1ee57936a: Pull complete Step #1: b46b6cdbb6f2: Pull complete Step #1: c0d18e8fb1fa: Pull complete Step #1: 29a663a40ba4: Pull complete Step #1: d57e2535d3c0: Pull complete Step #1: e530a9eecf2b: Pull complete Step #1: 4f27abcdaf5d: Pull complete Step #1: 81adce140048: Pull complete Step #1: 1eaaa1542342: Pull complete Step #1: 6becd2001539: Pull complete Step #1: 22d4835417b0: Pull complete Step #1: 601a9cbfd137: Pull complete Step #1: 972df7da24e8: Pull complete Step #1: 535ecd0613d1: Pull complete Step #1: 16949380c6e4: Pull complete Step #1: da4104990ff0: Pull complete Step #1: c19b7fe83e8a: Pull complete Step #1: 3c6277aa8e2b: Pull complete Step #1: bcf869ca811e: Pull complete Step #1: 4a49dc7a9851: Pull complete Step #1: de9ad109123c: Pull complete Step #1: d74dccfeea37: Pull complete Step #1: 9650ce23f886: Pull complete Step #1: eaeb815cd75a: Pull complete Step #1: 3ccdc7b565ee: Pull complete Step #1: 11c03f65d6c1: Pull complete Step #1: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 01958c5bb573 Step #1: Step 2/37 : RUN apt-get update && apt-get install -y make autoconf automake libtool zip wget python bsdmainutils libcrypt-dev:i386 Step #1: ---> Running in ce92bfeac953 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Get:4 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Fetched 383 kB in 1s (526 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: zip is already the newest version (3.0-11build1). Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: autotools-dev file gcc-10-base:i386 libc6:i386 libcrypt1:i386 libgcc-s1:i386 Step #1: libidn2-0:i386 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #1: libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libunistring2:i386 m4 Step #1: mime-support python2 python2-minimal python2.7 python2.7-minimal Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext wamerican | wordlist Step #1: whois vacation glibc-doc:i386 locales:i386 libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc python2-doc python-tk python2.7-doc Step #1: binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bsdmainutils file gcc-10-base:i386 Step #1: libc6:i386 libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 libidn2-0:i386 Step #1: libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #1: libpython2.7-minimal libpython2.7-stdlib libsigsegv2 libtool Step #1: libunistring2:i386 m4 mime-support python-is-python2 python2 python2-minimal Step #1: python2.7 python2.7-minimal Step #1: 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 9086 kB of archives. Step #1: After this operation, 45.7 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.5 [336 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.5 [1276 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.5 [1888 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.5 [248 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.16 [2580 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 9086 kB in 0s (18.3 MB/s) Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.5_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.5_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.5) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.5_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.5_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.5) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.5) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package gcc-10-base:i386. Step #1: Preparing to unpack .../01-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #1: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libgcc-s1:i386. Step #1: Preparing to unpack .../02-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #1: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Selecting previously unselected package libcrypt1:i386. Step #1: Preparing to unpack .../03-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #1: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #1: Selecting previously unselected package libc6:i386. Step #1: Preparing to unpack .../04-libc6_2.31-0ubuntu9.16_i386.deb ... Step #1: Unpacking libc6:i386 (2.31-0ubuntu9.16) ... Step #1: Replacing files in old package libc6-i386 (2.31-0ubuntu9.16) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../05-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../06-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../07-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libunistring2:i386. Step #1: Preparing to unpack .../08-libunistring2_0.9.10-2_i386.deb ... Step #1: Unpacking libunistring2:i386 (0.9.10-2) ... Step #1: Selecting previously unselected package libidn2-0:i386. Step #1: Preparing to unpack .../09-libidn2-0_2.2.0-2_i386.deb ... Step #1: Unpacking libidn2-0:i386 (2.2.0-2) ... Step #1: Selecting previously unselected package bsdmainutils. Step #1: Preparing to unpack .../10-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #1: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../11-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../12-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../15-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libcrypt-dev:i386. Step #1: Preparing to unpack .../16-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ... Step #1: Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../17-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../18-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../19-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../20-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ... Step #1: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #1: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #1: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.5) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #1: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #1: Setting up libc6:i386 (2.31-0ubuntu9.16) ... Step #1: Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #1: Setting up libunistring2:i386 (0.9.10-2) ... Step #1: Setting up libidn2-0:i386 (2.2.0-2) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container ce92bfeac953 Step #1: ---> d0312552890f Step #1: Step 3/37 : RUN git clone --depth 1 https://github.com/wolfssl/wolfssl $SRC/wolfssl Step #1: ---> Running in 98eb528a6536 Step #1: Cloning into '/src/wolfssl'... Step #1: Removing intermediate container 98eb528a6536 Step #1: ---> c952cf710180 Step #1: Step 4/37 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfsm Step #1: ---> Running in 2d815607611a Step #1: Cloning into 'wolfsm'... Step #1: Removing intermediate container 2d815607611a Step #1: ---> 42cfedbacbee Step #1: Step 5/37 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfssh.git Step #1: ---> Running in db15e79f756a Step #1: Cloning into 'wolfssh'... Step #1: Removing intermediate container db15e79f756a Step #1: ---> 4ca473e0d4e2 Step #1: Step 6/37 : RUN git clone --depth 1 https://github.com/guidovranken/fuzzing-headers.git Step #1: ---> Running in 3311345d6a4c Step #1: Cloning into 'fuzzing-headers'... Step #1: Removing intermediate container 3311345d6a4c Step #1: ---> e5e09c1c8371 Step #1: Step 7/37 : RUN git clone --depth 1 https://github.com/guidovranken/wolf-ssl-ssh-fuzzers Step #1: ---> Running in 3ee5b021666b Step #1: Cloning into 'wolf-ssl-ssh-fuzzers'... Step #1: Updating files: 29% (14914/50004) Updating files: 30% (15002/50004) Updating files: 31% (15502/50004) Updating files: 32% (16002/50004) Updating files: 33% (16502/50004) Updating files: 34% (17002/50004) Updating files: 35% (17502/50004) Updating files: 36% (18002/50004) Updating files: 37% (18502/50004) Updating files: 38% (19002/50004) Updating files: 39% (19502/50004) Updating files: 40% (20002/50004) Updating files: 41% (20502/50004) Updating files: 42% (21002/50004) Updating files: 43% (21502/50004) Updating files: 44% (22002/50004) Updating files: 45% (22502/50004) Updating files: 46% (23002/50004) Updating files: 47% (23502/50004) Updating files: 48% (24002/50004) Updating files: 49% (24502/50004) Updating files: 50% (25002/50004) Updating files: 51% (25503/50004) Updating files: 52% (26003/50004) Updating files: 53% (26503/50004) Updating files: 54% (27003/50004) Updating files: 55% (27503/50004) Updating files: 56% (28003/50004) Updating files: 57% (28503/50004) Updating files: 58% (29003/50004) Updating files: 59% (29503/50004) Updating files: 60% (30003/50004) Updating files: 61% (30503/50004) Updating files: 62% (31003/50004) Updating files: 63% (31503/50004) Updating files: 63% (31819/50004) Updating files: 64% (32003/50004) Updating files: 65% (32503/50004) Updating files: 66% (33003/50004) Updating files: 67% (33503/50004) Updating files: 68% (34003/50004) Updating files: 69% (34503/50004) Updating files: 70% (35003/50004) Updating files: 71% (35503/50004) Updating files: 72% (36003/50004) Updating files: 73% (36503/50004) Updating files: 74% (37003/50004) Updating files: 75% (37503/50004) Updating files: 76% (38004/50004) Updating files: 77% (38504/50004) Updating files: 78% (39004/50004) Updating files: 79% (39504/50004) Updating files: 80% (40004/50004) Updating files: 81% (40504/50004) Updating files: 82% (41004/50004) Updating files: 83% (41504/50004) Updating files: 84% (42004/50004) Updating files: 85% (42504/50004) Updating files: 86% (43004/50004) Updating files: 87% (43504/50004) Updating files: 88% (44004/50004) Updating files: 89% (44504/50004) Updating files: 90% (45004/50004) Updating files: 91% (45504/50004) Updating files: 92% (46004/50004) Updating files: 93% (46504/50004) Updating files: 94% (47004/50004) Updating files: 95% (47504/50004) Updating files: 96% (48004/50004) Updating files: 97% (48504/50004) Updating files: 98% (49004/50004) Updating files: 99% (49504/50004) Updating files: 99% (49732/50004) Updating files: 100% (50004/50004) Updating files: 100% (50004/50004), done. Step #1: Removing intermediate container 3ee5b021666b Step #1: ---> 8f352a11f1fe Step #1: Step 8/37 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #1: ---> Running in 3f3215990f1b Step #1: Cloning into 'cryptofuzz'... Step #1: Removing intermediate container 3f3215990f1b Step #1: ---> 88a0069d5479 Step #1: Step 9/37 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #1: ---> Running in 4d18095cf7ba Step #1: Cloning into 'botan'... Step #1: Removing intermediate container 4d18095cf7ba Step #1: ---> 79febbe25bed Step #1: Step 10/37 : RUN git clone --depth 1 https://github.com/google/wycheproof.git Step #1: ---> Running in 18760f094f23 Step #1: Cloning into 'wycheproof'... Step #1: Removing intermediate container 18760f094f23 Step #1: ---> 7691241c3da4 Step #1: Step 11/37 : RUN wget https://archives.boost.io/release/1.82.0/source/boost_1_82_0.tar.bz2 Step #1: ---> Running in d5b5cfacd182 Step #1: --2024-11-20 06:45:36-- https://archives.boost.io/release/1.82.0/source/boost_1_82_0.tar.bz2 Step #1: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #1: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 121325129 (116M) [application/octet-stream] Step #1: Saving to: 'boost_1_82_0.tar.bz2' Step #1:  Step #1: 0K .......... .......... .......... .......... .......... 0% 2.38M 49s Step #1: 50K .......... .......... .......... .......... .......... 0% 3.49M 41s Step #1: 100K .......... .......... .......... .......... .......... 0% 13.5M 30s Step #1: 150K .......... .......... .......... .......... .......... 0% 13.1M 25s Step #1: 200K .......... .......... .......... .......... .......... 0% 5.20M 24s Step #1: 250K .......... .......... .......... .......... .......... 0% 17.1M 21s Step #1: 300K .......... .......... .......... .......... .......... 0% 25.5M 19s Step #1: 350K .......... .......... .......... .......... .......... 0% 31.5M 17s Step #1: 400K .......... .......... .......... .......... .......... 0% 22.2M 16s Step #1: 450K .......... .......... .......... .......... .......... 0% 53.3M 14s Step #1: 500K .......... .......... .......... .......... .......... 0% 6.17M 15s Step #1: 550K .......... .......... .......... .......... .......... 0% 27.1M 14s Step #1: 600K .......... .......... .......... .......... .......... 0% 56.7M 13s Step #1: 650K .......... .......... .......... .......... .......... 0% 48.8M 12s Step #1: 700K .......... .......... .......... .......... .......... 0% 52.1M 11s Step #1: 750K .......... .......... .......... .......... .......... 0% 35.3M 11s Step #1: 800K .......... .......... .......... .......... .......... 0% 38.3M 10s Step #1: 850K .......... .......... .......... .......... .......... 0% 52.3M 10s Step #1: 900K .......... .......... .......... .......... .......... 0% 103M 10s Step #1: 950K .......... .......... .......... .......... .......... 0% 112M 9s Step #1: 1000K .......... .......... .......... .......... .......... 0% 6.40M 10s Step #1: 1050K .......... .......... .......... .......... .......... 0% 121M 9s Step #1: 1100K .......... .......... .......... .......... .......... 0% 31.4M 9s Step #1: 1150K .......... .......... .......... .......... .......... 1% 154M 9s Step #1: 1200K .......... .......... .......... .......... .......... 1% 232M 8s Step #1: 1250K .......... .......... .......... .......... .......... 1% 64.3M 8s Step #1: 1300K .......... .......... .......... .......... .......... 1% 78.0M 8s Step #1: 1350K .......... .......... .......... .......... .......... 1% 63.3M 8s Step #1: 1400K .......... .......... .......... .......... .......... 1% 254M 7s Step #1: 1450K .......... .......... .......... .......... .......... 1% 73.6M 7s Step #1: 1500K .......... .......... .......... .......... .......... 1% 56.9M 7s Step #1: 1550K .......... .......... .......... .......... .......... 1% 133M 7s Step #1: 1600K .......... .......... .......... .......... .......... 1% 61.1M 7s Step #1: 1650K .......... .......... .......... .......... .......... 1% 236M 6s Step #1: 1700K .......... .......... .......... .......... .......... 1% 231M 6s Step #1: 1750K .......... .......... .......... .......... .......... 1% 80.7M 6s Step #1: 1800K .......... .......... .......... .......... .......... 1% 124M 6s Step #1: 1850K .......... .......... .......... .......... .......... 1% 156M 6s Step #1: 1900K .......... .......... .......... .......... .......... 1% 111M 6s Step #1: 1950K .......... .......... .......... .......... .......... 1% 100M 6s Step #1: 2000K .......... .......... .......... .......... .......... 1% 7.10M 6s Step #1: 2050K .......... .......... .......... .......... .......... 1% 230M 6s Step #1: 2100K .......... .......... .......... .......... .......... 1% 236M 6s Step #1: 2150K .......... .......... .......... .......... .......... 1% 194M 5s Step #1: 2200K .......... .......... .......... .......... .......... 1% 206M 5s Step #1: 2250K .......... .......... .......... .......... .......... 1% 47.3M 5s Step #1: 2300K .......... .......... .......... .......... .......... 1% 210M 5s Step #1: 2350K .......... .......... .......... .......... .......... 2% 192M 5s Step #1: 2400K .......... .......... .......... .......... .......... 2% 177M 5s Step #1: 2450K .......... .......... .......... .......... .......... 2% 133M 5s Step #1: 2500K .......... .......... .......... .......... .......... 2% 154M 5s Step #1: 2550K .......... .......... .......... .......... .......... 2% 186M 5s Step #1: 2600K .......... .......... .......... .......... .......... 2% 192M 5s Step #1: 2650K .......... .......... .......... .......... .......... 2% 96.3M 5s Step #1: 2700K .......... .......... .......... .......... .......... 2% 236M 5s Step #1: 2750K .......... .......... .......... .......... .......... 2% 189M 4s Step #1: 2800K .......... .......... .......... .......... .......... 2% 149M 4s Step #1: 2850K .......... .......... .......... .......... .......... 2% 177M 4s Step #1: 2900K .......... .......... .......... .......... .......... 2% 226M 4s Step #1: 2950K .......... .......... .......... .......... .......... 2% 199M 4s Step #1: 3000K .......... .......... .......... .......... .......... 2% 241M 4s Step #1: 3050K .......... .......... .......... .......... .......... 2% 230M 4s Step #1: 3100K .......... .......... .......... .......... .......... 2% 186M 4s Step #1: 3150K .......... .......... .......... .......... .......... 2% 123M 4s Step #1: 3200K .......... .......... .......... .......... .......... 2% 173M 4s Step #1: 3250K .......... .......... .......... .......... .......... 2% 133M 4s Step #1: 3300K .......... .......... .......... .......... .......... 2% 233M 4s Step #1: 3350K .......... .......... .......... .......... .......... 2% 223M 4s Step #1: 3400K .......... .......... .......... .......... .......... 2% 162M 4s Step #1: 3450K .......... .......... .......... .......... .......... 2% 232M 4s Step #1: 3500K .......... .......... .......... .......... .......... 2% 217M 4s Step #1: 3550K .......... .......... .......... .......... .......... 3% 199M 4s Step #1: 3600K .......... .......... .......... .......... .......... 3% 237M 4s Step #1: 3650K .......... .......... .......... .......... .......... 3% 197M 3s Step #1: 3700K .......... .......... .......... .......... .......... 3% 161M 3s Step #1: 3750K .......... .......... .......... .......... .......... 3% 210M 3s Step #1: 3800K .......... .......... .......... .......... .......... 3% 215M 3s Step #1: 3850K .......... .......... .......... .......... .......... 3% 225M 3s Step #1: 3900K .......... .......... .......... .......... .......... 3% 218M 3s Step #1: 3950K .......... .......... .......... .......... .......... 3% 157M 3s Step #1: 4000K .......... .......... .......... .......... .......... 3% 254M 3s Step #1: 4050K .......... .......... .......... .......... .......... 3% 36.8M 3s Step #1: 4100K .......... .......... .......... .......... .......... 3% 11.2M 3s Step #1: 4150K .......... .......... .......... .......... .......... 3% 190M 3s Step #1: 4200K .......... .......... .......... .......... .......... 3% 238M 3s Step #1: 4250K .......... .......... .......... .......... .......... 3% 195M 3s Step #1: 4300K .......... .......... .......... .......... .......... 3% 150M 3s Step #1: 4350K .......... .......... .......... .......... .......... 3% 208M 3s Step #1: 4400K .......... .......... .......... .......... .......... 3% 224M 3s Step #1: 4450K .......... .......... .......... .......... .......... 3% 245M 3s Step #1: 4500K .......... .......... .......... .......... .......... 3% 182M 3s Step #1: 4550K .......... .......... .......... .......... .......... 3% 226M 3s Step #1: 4600K .......... .......... .......... .......... .......... 3% 157M 3s Step #1: 4650K .......... .......... .......... .......... .......... 3% 224M 3s Step #1: 4700K .......... .......... .......... .......... .......... 4% 205M 3s Step #1: 4750K .......... .......... .......... .......... .......... 4% 194M 3s Step #1: 4800K .......... .......... .......... .......... .......... 4% 178M 3s Step #1: 4850K .......... .......... .......... .......... .......... 4% 205M 3s Step #1: 4900K .......... .......... .......... .......... .......... 4% 151M 3s Step #1: 4950K .......... .......... .......... .......... .......... 4% 223M 3s Step #1: 5000K .......... .......... .......... .......... .......... 4% 214M 3s Step #1: 5050K .......... .......... .......... .......... .......... 4% 226M 3s Step #1: 5100K .......... .......... .......... .......... .......... 4% 201M 3s Step #1: 5150K .......... .......... .......... .......... .......... 4% 155M 3s Step #1: 5200K .......... .......... .......... .......... .......... 4% 216M 3s Step #1: 5250K .......... .......... .......... .......... .......... 4% 225M 3s Step #1: 5300K .......... .......... .......... .......... .......... 4% 175M 3s Step #1: 5350K .......... .......... .......... .......... .......... 4% 217M 3s Step #1: 5400K .......... .......... .......... .......... .......... 4% 223M 3s Step #1: 5450K .......... .......... .......... .......... .......... 4% 167M 3s Step #1: 5500K .......... .......... .......... .......... .......... 4% 201M 3s Step #1: 5550K .......... .......... .......... .......... .......... 4% 230M 3s Step #1: 5600K .......... .......... .......... .......... .......... 4% 249M 3s Step #1: 5650K .......... .......... .......... .......... .......... 4% 218M 3s Step #1: 5700K .......... .......... .......... .......... .......... 4% 193M 2s Step #1: 5750K .......... .......... .......... .......... .......... 4% 190M 2s Step #1: 5800K .......... .......... .......... .......... .......... 4% 247M 2s Step #1: 5850K .......... .......... .......... .......... .......... 4% 245M 2s Step #1: 5900K .......... .......... .......... .......... .......... 5% 189M 2s Step #1: 5950K .......... .......... .......... .......... .......... 5% 206M 2s Step #1: 6000K .......... .......... .......... .......... .......... 5% 235M 2s Step #1: 6050K .......... .......... .......... .......... .......... 5% 181M 2s Step #1: 6100K .......... .......... .......... .......... .......... 5% 235M 2s Step #1: 6150K .......... .......... .......... .......... .......... 5% 196M 2s Step #1: 6200K .......... .......... .......... .......... .......... 5% 202M 2s Step #1: 6250K .......... .......... .......... .......... .......... 5% 232M 2s Step #1: 6300K .......... .......... .......... .......... .......... 5% 248M 2s Step #1: 6350K .......... .......... .......... .......... .......... 5% 161M 2s Step #1: 6400K .......... .......... .......... .......... .......... 5% 244M 2s Step #1: 6450K .......... .......... .......... .......... .......... 5% 256M 2s Step #1: 6500K .......... .......... .......... .......... .......... 5% 250M 2s Step #1: 6550K .......... .......... .......... .......... .......... 5% 221M 2s Step #1: 6600K .......... .......... .......... .......... .......... 5% 248M 2s Step #1: 6650K .......... .......... .......... .......... .......... 5% 189M 2s Step #1: 6700K .......... .......... .......... .......... .......... 5% 256M 2s Step #1: 6750K .......... .......... .......... .......... .......... 5% 213M 2s Step #1: 6800K .......... .......... .......... .......... .......... 5% 229M 2s Step #1: 6850K .......... .......... .......... .......... .......... 5% 259M 2s Step #1: 6900K .......... .......... .......... .......... .......... 5% 246M 2s Step #1: 6950K .......... .......... .......... .......... .......... 5% 215M 2s Step #1: 7000K .......... .......... .......... .......... .......... 5% 186M 2s Step #1: 7050K .......... .......... .......... .......... .......... 5% 221M 2s Step #1: 7100K .......... .......... .......... .......... .......... 6% 232M 2s Step #1: 7150K .......... .......... .......... .......... .......... 6% 15.9M 2s Step #1: 7200K .......... .......... .......... .......... .......... 6% 73.6M 2s Step #1: 7250K .......... .......... .......... .......... .......... 6% 212M 2s Step #1: 7300K .......... .......... .......... .......... .......... 6% 215M 2s Step #1: 7350K .......... .......... .......... .......... .......... 6% 72.1M 2s Step #1: 7400K .......... .......... .......... .......... .......... 6% 162M 2s Step #1: 7450K .......... .......... .......... .......... .......... 6% 212M 2s Step #1: 7500K .......... .......... .......... .......... .......... 6% 180M 2s Step #1: 7550K .......... .......... .......... .......... .......... 6% 245M 2s Step #1: 7600K .......... .......... .......... .......... .......... 6% 236M 2s Step #1: 7650K .......... .......... .......... .......... .......... 6% 209M 2s Step #1: 7700K .......... .......... .......... .......... .......... 6% 158M 2s Step #1: 7750K .......... .......... .......... .......... .......... 6% 211M 2s Step #1: 7800K .......... .......... .......... .......... .......... 6% 234M 2s Step #1: 7850K .......... .......... .......... .......... .......... 6% 212M 2s Step #1: 7900K .......... .......... .......... .......... .......... 6% 178M 2s Step #1: 7950K .......... .......... .......... .......... .......... 6% 156M 2s Step #1: 8000K .......... .......... .......... .......... .......... 6% 215M 2s Step #1: 8050K .......... .......... .......... .......... .......... 6% 202M 2s Step #1: 8100K .......... .......... .......... .......... .......... 6% 211M 2s Step #1: 8150K .......... .......... .......... .......... .......... 6% 243M 2s Step #1: 8200K .......... .......... .......... .......... .......... 6% 206M 2s Step #1: 8250K .......... .......... .......... .......... .......... 7% 163M 2s Step #1: 8300K .......... .......... .......... .......... .......... 7% 181M 2s Step #1: 8350K .......... .......... .......... .......... .......... 7% 240M 2s Step #1: 8400K .......... .......... .......... .......... .......... 7% 236M 2s Step #1: 8450K .......... .......... .......... .......... .......... 7% 210M 2s Step #1: 8500K .......... .......... .......... .......... .......... 7% 149M 2s Step #1: 8550K .......... .......... .......... .......... .......... 7% 225M 2s Step #1: 8600K .......... .......... .......... .......... .......... 7% 238M 2s Step #1: 8650K .......... .......... .......... .......... .......... 7% 216M 2s Step #1: 8700K .......... .......... .......... .......... .......... 7% 173M 2s Step #1: 8750K .......... .......... .......... .......... .......... 7% 231M 2s Step #1: 8800K .......... .......... .......... .......... .......... 7% 164M 2s Step #1: 8850K .......... .......... .......... .......... .......... 7% 239M 2s Step #1: 8900K .......... .......... .......... .......... .......... 7% 209M 2s Step #1: 8950K .......... .......... .......... .......... .......... 7% 249M 2s Step #1: 9000K .......... .......... .......... .......... .......... 7% 220M 2s Step #1: 9050K .......... .......... .......... .......... .......... 7% 212M 2s Step #1: 9100K .......... .......... .......... .......... .......... 7% 140M 2s Step #1: 9150K .......... .......... .......... .......... .......... 7% 238M 2s Step #1: 9200K .......... .......... .......... .......... .......... 7% 234M 2s Step #1: 9250K .......... .......... .......... .......... .......... 7% 272M 2s Step #1: 9300K .......... .......... .......... .......... .......... 7% 250M 2s Step #1: 9350K .......... .......... .......... .......... .......... 7% 214M 2s Step #1: 9400K .......... .......... .......... .......... .......... 7% 240M 2s Step #1: 9450K .......... .......... .......... .......... .......... 8% 178M 2s Step #1: 9500K .......... .......... .......... .......... .......... 8% 253M 2s Step #1: 9550K .......... .......... .......... .......... .......... 8% 207M 2s Step #1: 9600K .......... .......... .......... .......... .......... 8% 202M 2s Step #1: 9650K .......... .......... .......... .......... .......... 8% 239M 2s Step #1: 9700K .......... .......... .......... .......... .......... 8% 223M 2s Step #1: 9750K .......... .......... .......... .......... .......... 8% 164M 2s Step #1: 9800K .......... .......... .......... .......... .......... 8% 92.8M 2s Step #1: 9850K .......... .......... .......... .......... .......... 8% 210M 2s Step #1: 9900K .......... .......... .......... .......... .......... 8% 228M 2s Step #1: 9950K .......... .......... .......... .......... .......... 8% 160M 2s Step #1: 10000K .......... .......... .......... .......... .......... 8% 30.1M 2s Step #1: 10050K .......... .......... .......... .......... .......... 8% 183M 2s Step #1: 10100K .......... .......... .......... .......... .......... 8% 225M 2s Step #1: 10150K .......... .......... .......... .......... .......... 8% 200M 2s Step #1: 10200K .......... .......... .......... .......... .......... 8% 76.5M 2s Step #1: 10250K .......... .......... .......... .......... .......... 8% 130M 2s Step #1: 10300K .......... .......... .......... .......... .......... 8% 64.0M 2s Step #1: 10350K .......... .......... .......... .......... .......... 8% 223M 2s Step #1: 10400K .......... .......... .......... .......... .......... 8% 227M 2s Step #1: 10450K .......... .......... .......... .......... .......... 8% 218M 2s Step #1: 10500K .......... .......... .......... .......... .......... 8% 205M 2s Step #1: 10550K .......... .......... .......... .......... .......... 8% 158M 2s Step #1: 10600K .......... .......... .......... .......... .......... 8% 155M 2s Step #1: 10650K .......... .......... .......... .......... .......... 9% 216M 2s Step #1: 10700K .......... .......... .......... .......... .......... 9% 204M 2s Step #1: 10750K .......... .......... .......... .......... .......... 9% 149M 2s Step #1: 10800K .......... .......... .......... .......... .......... 9% 199M 2s Step #1: 10850K .......... .......... .......... .......... .......... 9% 183M 2s Step #1: 10900K .......... .......... .......... .......... .......... 9% 198M 2s Step #1: 10950K .......... .......... .......... .......... .......... 9% 237M 2s Step #1: 11000K .......... .......... .......... .......... .......... 9% 211M 2s Step #1: 11050K .......... .......... .......... .......... .......... 9% 261M 2s Step #1: 11100K .......... .......... .......... .......... .......... 9% 123M 2s Step #1: 11150K .......... .......... .......... .......... .......... 9% 206M 2s Step #1: 11200K .......... .......... .......... .......... .......... 9% 245M 2s Step #1: 11250K .......... .......... .......... .......... .......... 9% 188M 2s Step #1: 11300K .......... .......... .......... .......... .......... 9% 233M 2s Step #1: 11350K .......... .......... .......... .......... .......... 9% 256M 2s Step #1: 11400K .......... .......... .......... .......... .......... 9% 197M 2s Step #1: 11450K .......... .......... .......... .......... .......... 9% 174M 1s Step #1: 11500K .......... .......... .......... .......... .......... 9% 208M 1s Step #1: 11550K .......... .......... .......... .......... .......... 9% 230M 1s Step #1: 11600K .......... .......... .......... .......... .......... 9% 245M 1s Step #1: 11650K .......... .......... .......... .......... .......... 9% 188M 1s Step #1: 11700K .......... .......... .......... .......... .......... 9% 165M 1s Step #1: 11750K .......... .......... .......... .......... .......... 9% 228M 1s Step #1: 11800K .......... .......... .......... .......... .......... 10% 230M 1s Step #1: 11850K .......... .......... .......... .......... .......... 10% 241M 1s Step #1: 11900K .......... .......... .......... .......... .......... 10% 205M 1s Step #1: 11950K .......... .......... .......... .......... .......... 10% 206M 1s Step #1: 12000K .......... .......... .......... .......... .......... 10% 229M 1s Step #1: 12050K .......... .......... .......... .......... .......... 10% 230M 1s Step #1: 12100K .......... .......... .......... .......... .......... 10% 200M 1s Step #1: 12150K .......... .......... .......... .......... .......... 10% 226M 1s Step #1: 12200K .......... .......... .......... .......... .......... 10% 240M 1s Step #1: 12250K .......... .......... .......... .......... .......... 10% 91.7M 1s Step #1: 12300K .......... .......... .......... .......... .......... 10% 216M 1s Step #1: 12350K .......... .......... .......... .......... .......... 10% 185M 1s Step #1: 12400K .......... .......... .......... .......... .......... 10% 204M 1s Step #1: 12450K .......... .......... .......... .......... .......... 10% 220M 1s Step #1: 12500K .......... .......... .......... .......... .......... 10% 184M 1s Step #1: 12550K .......... .......... .......... .......... .......... 10% 240M 1s Step #1: 12600K .......... .......... .......... .......... .......... 10% 239M 1s Step #1: 12650K .......... .......... .......... .......... .......... 10% 60.1M 1s Step #1: 12700K .......... .......... .......... .......... .......... 10% 168M 1s Step #1: 12750K .......... .......... .......... .......... .......... 10% 212M 1s Step #1: 12800K .......... .......... .......... .......... .......... 10% 243M 1s Step #1: 12850K .......... .......... .......... .......... .......... 10% 248M 1s Step #1: 12900K .......... .......... .......... .......... .......... 10% 139M 1s Step #1: 12950K .......... .......... .......... .......... .......... 10% 217M 1s Step #1: 13000K .......... .......... .......... .......... .......... 11% 240M 1s Step #1: 13050K .......... .......... .......... .......... .......... 11% 64.5M 1s Step #1: 13100K .......... .......... .......... .......... .......... 11% 110M 1s Step #1: 13150K .......... .......... .......... .......... .......... 11% 74.0M 1s Step #1: 13200K .......... .......... .......... .......... .......... 11% 97.7M 1s Step #1: 13250K .......... .......... .......... .......... .......... 11% 234M 1s Step #1: 13300K .......... .......... .......... .......... .......... 11% 106M 1s Step #1: 13350K .......... .......... .......... .......... .......... 11% 216M 1s Step #1: 13400K .......... .......... .......... .......... .......... 11% 65.0M 1s Step #1: 13450K .......... .......... .......... .......... .......... 11% 219M 1s Step #1: 13500K .......... .......... .......... .......... .......... 11% 157M 1s Step #1: 13550K .......... .......... .......... .......... .......... 11% 213M 1s Step #1: 13600K .......... .......... .......... .......... .......... 11% 231M 1s Step #1: 13650K .......... .......... .......... .......... .......... 11% 152M 1s Step #1: 13700K .......... .......... .......... .......... .......... 11% 162M 1s Step #1: 13750K .......... .......... .......... .......... .......... 11% 202M 1s Step #1: 13800K .......... .......... .......... .......... .......... 11% 239M 1s Step #1: 13850K .......... .......... .......... .......... .......... 11% 248M 1s Step #1: 13900K .......... .......... .......... .......... .......... 11% 138M 1s Step #1: 13950K .......... .......... .......... .......... .......... 11% 208M 1s Step #1: 14000K .......... .......... .......... .......... .......... 11% 230M 1s Step #1: 14050K .......... .......... .......... .......... .......... 11% 210M 1s Step #1: 14100K .......... .......... .......... .......... .......... 11% 197M 1s Step #1: 14150K .......... .......... .......... .......... .......... 11% 239M 1s Step #1: 14200K .......... .......... .......... .......... .......... 12% 234M 1s Step #1: 14250K .......... .......... .......... .......... .......... 12% 248M 1s Step #1: 14300K .......... .......... .......... .......... .......... 12% 127M 1s Step #1: 14350K .......... .......... .......... .......... .......... 12% 188M 1s Step #1: 14400K .......... .......... .......... .......... .......... 12% 243M 1s Step #1: 14450K .......... .......... .......... .......... .......... 12% 244M 1s Step #1: 14500K .......... .......... .......... .......... .......... 12% 216M 1s Step #1: 14550K .......... .......... .......... .......... .......... 12% 213M 1s Step #1: 14600K .......... .......... .......... .......... .......... 12% 194M 1s Step #1: 14650K .......... .......... .......... .......... .......... 12% 235M 1s Step #1: 14700K .......... .......... .......... .......... .......... 12% 205M 1s Step #1: 14750K .......... .......... .......... .......... .......... 12% 241M 1s Step #1: 14800K .......... .......... .......... .......... .......... 12% 84.0M 1s Step #1: 14850K .......... .......... .......... .......... .......... 12% 219M 1s Step #1: 14900K .......... .......... .......... .......... .......... 12% 214M 1s Step #1: 14950K .......... .......... .......... .......... .......... 12% 243M 1s Step #1: 15000K .......... .......... .......... .......... .......... 12% 209M 1s Step #1: 15050K .......... .......... .......... .......... .......... 12% 234M 1s Step #1: 15100K .......... .......... .......... .......... .......... 12% 109M 1s Step #1: 15150K .......... .......... .......... .......... .......... 12% 183M 1s Step #1: 15200K .......... .......... .......... .......... .......... 12% 232M 1s Step #1: 15250K .......... .......... .......... .......... .......... 12% 231M 1s Step #1: 15300K .......... .......... .......... .......... .......... 12% 204M 1s Step #1: 15350K .......... .......... .......... .......... .......... 12% 279M 1s Step #1: 15400K .......... .......... .......... .......... .......... 13% 233M 1s Step #1: 15450K .......... .......... .......... .......... .......... 13% 183M 1s Step #1: 15500K .......... .......... .......... .......... .......... 13% 262M 1s Step #1: 15550K .......... .......... .......... .......... .......... 13% 105M 1s Step #1: 15600K .......... .......... .......... .......... .......... 13% 222M 1s Step #1: 15650K .......... .......... .......... .......... .......... 13% 242M 1s Step #1: 15700K .......... .......... .......... .......... .......... 13% 196M 1s Step #1: 15750K .......... .......... .......... .......... .......... 13% 204M 1s Step #1: 15800K .......... .......... .......... .......... .......... 13% 88.3M 1s Step #1: 15850K .......... .......... .......... .......... .......... 13% 201M 1s Step #1: 15900K .......... .......... .......... .......... .......... 13% 221M 1s Step #1: 15950K .......... .......... .......... .......... .......... 13% 205M 1s Step #1: 16000K .......... .......... .......... .......... .......... 13% 103M 1s Step #1: 16050K .......... .......... .......... .......... .......... 13% 148M 1s Step #1: 16100K .......... .......... .......... .......... .......... 13% 240M 1s Step #1: 16150K .......... .......... .......... .......... .......... 13% 61.7M 1s Step #1: 16200K .......... .......... .......... .......... .......... 13% 110M 1s Step #1: 16250K .......... .......... .......... .......... .......... 13% 128M 1s Step #1: 16300K .......... .......... .......... .......... .......... 13% 218M 1s Step #1: 16350K .......... .......... .......... .......... .......... 13% 205M 1s Step #1: 16400K .......... .......... .......... .......... .......... 13% 59.4M 1s Step #1: 16450K .......... .......... .......... .......... .......... 13% 147M 1s Step #1: 16500K .......... .......... .......... .......... .......... 13% 204M 1s Step #1: 16550K .......... .......... .......... .......... .......... 14% 245M 1s Step #1: 16600K .......... .......... .......... .......... .......... 14% 78.9M 1s Step #1: 16650K .......... .......... .......... .......... .......... 14% 224M 1s Step #1: 16700K .......... .......... .......... .......... .......... 14% 181M 1s Step #1: 16750K .......... .......... .......... .......... .......... 14% 238M 1s Step #1: 16800K .......... .......... .......... .......... .......... 14% 242M 1s Step #1: 16850K .......... .......... .......... .......... .......... 14% 106M 1s Step #1: 16900K .......... .......... .......... .......... .......... 14% 207M 1s Step #1: 16950K .......... .......... .......... .......... .......... 14% 242M 1s Step #1: 17000K .......... .......... .......... .......... .......... 14% 207M 1s Step #1: 17050K .......... .......... .......... .......... .......... 14% 229M 1s Step #1: 17100K .......... .......... .......... .......... .......... 14% 185M 1s Step #1: 17150K .......... .......... .......... .......... .......... 14% 83.3M 1s Step #1: 17200K .......... .......... .......... .......... .......... 14% 198M 1s Step #1: 17250K .......... .......... .......... .......... .......... 14% 216M 1s Step #1: 17300K .......... .......... .......... .......... .......... 14% 215M 1s Step #1: 17350K .......... .......... .......... .......... .......... 14% 242M 1s Step #1: 17400K .......... .......... .......... .......... .......... 14% 240M 1s Step #1: 17450K .......... .......... .......... .......... .......... 14% 230M 1s Step #1: 17500K .......... .......... .......... .......... .......... 14% 225M 1s Step #1: 17550K .......... .......... .......... .......... .......... 14% 225M 1s Step #1: 17600K .......... .......... .......... .......... .......... 14% 248M 1s Step #1: 17650K .......... .......... .......... .......... .......... 14% 249M 1s Step #1: 17700K .......... .......... .......... .......... .......... 14% 200M 1s Step #1: 17750K .......... .......... .......... .......... .......... 15% 173M 1s Step #1: 17800K .......... .......... .......... .......... .......... 15% 216M 1s Step #1: 17850K .......... .......... .......... .......... .......... 15% 240M 1s Step #1: 17900K .......... .......... .......... .......... .......... 15% 249M 1s Step #1: 17950K .......... .......... .......... .......... .......... 15% 84.3M 1s Step #1: 18000K .......... .......... .......... .......... .......... 15% 204M 1s Step #1: 18050K .......... .......... .......... .......... .......... 15% 215M 1s Step #1: 18100K .......... .......... .......... .......... .......... 15% 209M 1s Step #1: 18150K .......... .......... .......... .......... .......... 15% 223M 1s Step #1: 18200K .......... .......... .......... .......... .......... 15% 232M 1s Step #1: 18250K .......... .......... .......... .......... .......... 15% 238M 1s Step #1: 18300K .......... .......... .......... .......... .......... 15% 94.4M 1s Step #1: 18350K .......... .......... .......... .......... .......... 15% 180M 1s Step #1: 18400K .......... .......... .......... .......... .......... 15% 239M 1s Step #1: 18450K .......... .......... .......... .......... .......... 15% 252M 1s Step #1: 18500K .......... .......... .......... .......... .......... 15% 228M 1s Step #1: 18550K .......... .......... .......... .......... .......... 15% 212M 1s Step #1: 18600K .......... .......... .......... .......... .......... 15% 211M 1s Step #1: 18650K .......... .......... .......... .......... .......... 15% 232M 1s Step #1: 18700K .......... .......... .......... .......... .......... 15% 237M 1s Step #1: 18750K .......... .......... .......... .......... .......... 15% 210M 1s Step #1: 18800K .......... .......... .......... .......... .......... 15% 177M 1s Step #1: 18850K .......... .......... .......... .......... .......... 15% 236M 1s Step #1: 18900K .......... .......... .......... .......... .......... 15% 63.9M 1s Step #1: 18950K .......... .......... .......... .......... .......... 16% 198M 1s Step #1: 19000K .......... .......... .......... .......... .......... 16% 216M 1s Step #1: 19050K .......... .......... .......... .......... .......... 16% 243M 1s Step #1: 19100K .......... .......... .......... .......... .......... 16% 89.1M 1s Step #1: 19150K .......... .......... .......... .......... .......... 16% 113M 1s Step #1: 19200K .......... .......... .......... .......... .......... 16% 220M 1s Step #1: 19250K .......... .......... .......... .......... .......... 16% 121M 1s Step #1: 19300K .......... .......... .......... .......... .......... 16% 162M 1s Step #1: 19350K .......... .......... .......... .......... .......... 16% 56.2M 1s Step #1: 19400K .......... .......... .......... .......... .......... 16% 222M 1s Step #1: 19450K .......... .......... .......... .......... .......... 16% 230M 1s Step #1: 19500K .......... .......... .......... .......... .......... 16% 212M 1s Step #1: 19550K .......... .......... .......... .......... .......... 16% 71.1M 1s Step #1: 19600K .......... .......... .......... .......... .......... 16% 232M 1s Step #1: 19650K .......... .......... .......... .......... .......... 16% 244M 1s Step #1: 19700K .......... .......... .......... .......... .......... 16% 215M 1s Step #1: 19750K .......... .......... .......... .......... .......... 16% 69.2M 1s Step #1: 19800K .......... .......... .......... .......... .......... 16% 237M 1s Step #1: 19850K .......... .......... .......... .......... .......... 16% 246M 1s Step #1: 19900K .......... .......... .......... .......... .......... 16% 193M 1s Step #1: 19950K .......... .......... .......... .......... .......... 16% 241M 1s Step #1: 20000K .......... .......... .......... .......... .......... 16% 46.4M 1s Step #1: 20050K .......... .......... .......... .......... .......... 16% 203M 1s Step #1: 20100K .......... .......... .......... .......... .......... 17% 198M 1s Step #1: 20150K .......... .......... .......... .......... .......... 17% 251M 1s Step #1: 20200K .......... .......... .......... .......... .......... 17% 255M 1s Step #1: 20250K .......... .......... .......... .......... .......... 17% 242M 1s Step #1: 20300K .......... .......... .......... .......... .......... 17% 139M 1s Step #1: 20350K .......... .......... .......... .......... .......... 17% 188M 1s Step #1: 20400K .......... .......... .......... .......... .......... 17% 228M 1s Step #1: 20450K .......... .......... .......... .......... .......... 17% 238M 1s Step #1: 20500K .......... .......... .......... .......... .......... 17% 106M 1s Step #1: 20550K .......... .......... .......... .......... .......... 17% 185M 1s Step #1: 20600K .......... .......... .......... .......... .......... 17% 253M 1s Step #1: 20650K .......... .......... .......... .......... .......... 17% 254M 1s Step #1: 20700K .......... .......... .......... .......... .......... 17% 249M 1s Step #1: 20750K .......... .......... .......... .......... .......... 17% 212M 1s Step #1: 20800K .......... .......... .......... .......... .......... 17% 225M 1s Step #1: 20850K .......... .......... .......... .......... .......... 17% 217M 1s Step #1: 20900K .......... .......... .......... .......... .......... 17% 262M 1s Step #1: 20950K .......... .......... .......... .......... .......... 17% 204M 1s Step #1: 21000K .......... .......... .......... .......... .......... 17% 250M 1s Step #1: 21050K .......... .......... .......... .......... .......... 17% 261M 1s Step #1: 21100K .......... .......... .......... .......... .......... 17% 257M 1s Step #1: 21150K .......... .......... .......... .......... .......... 17% 66.5M 1s Step #1: 21200K .......... .......... .......... .......... .......... 17% 218M 1s Step #1: 21250K .......... .......... .......... .......... .......... 17% 218M 1s Step #1: 21300K .......... .......... .......... .......... .......... 18% 249M 1s Step #1: 21350K .......... .......... .......... .......... .......... 18% 221M 1s Step #1: 21400K .......... .......... .......... .......... .......... 18% 221M 1s Step #1: 21450K .......... .......... .......... .......... .......... 18% 198M 1s Step #1: 21500K .......... .......... .......... .......... .......... 18% 280M 1s Step #1: 21550K .......... .......... .......... .......... .......... 18% 224M 1s Step #1: 21600K .......... .......... .......... .......... .......... 18% 247M 1s Step #1: 21650K .......... .......... .......... .......... .......... 18% 215M 1s Step #1: 21700K .......... .......... .......... .......... .......... 18% 220M 1s Step #1: 21750K .......... .......... .......... .......... .......... 18% 238M 1s Step #1: 21800K .......... .......... .......... .......... .......... 18% 238M 1s Step #1: 21850K .......... .......... .......... .......... .......... 18% 253M 1s Step #1: 21900K .......... .......... .......... .......... .......... 18% 177M 1s Step #1: 21950K .......... .......... .......... .......... .......... 18% 259M 1s Step #1: 22000K .......... .......... .......... .......... .......... 18% 61.8M 1s Step #1: 22050K .......... .......... .......... .......... .......... 18% 132M 1s Step #1: 22100K .......... .......... .......... .......... .......... 18% 199M 1s Step #1: 22150K .......... .......... .......... .......... .......... 18% 256M 1s Step #1: 22200K .......... .......... .......... .......... .......... 18% 254M 1s Step #1: 22250K .......... .......... .......... .......... .......... 18% 215M 1s Step #1: 22300K .......... .......... .......... .......... .......... 18% 187M 1s Step #1: 22350K .......... .......... .......... .......... .......... 18% 257M 1s Step #1: 22400K .......... .......... .......... .......... .......... 18% 75.2M 1s Step #1: 22450K .......... .......... .......... .......... .......... 18% 32.5M 1s Step #1: 22500K .......... .......... .......... .......... .......... 19% 212M 1s Step #1: 22550K .......... .......... .......... .......... .......... 19% 248M 1s Step #1: 22600K .......... .......... .......... .......... .......... 19% 243M 1s Step #1: 22650K .......... .......... .......... .......... .......... 19% 90.5M 1s Step #1: 22700K .......... .......... .......... .......... .......... 19% 203M 1s Step #1: 22750K .......... .......... .......... .......... .......... 19% 249M 1s Step #1: 22800K .......... .......... .......... .......... .......... 19% 234M 1s Step #1: 22850K .......... .......... .......... .......... .......... 19% 254M 1s Step #1: 22900K .......... .......... .......... .......... .......... 19% 47.3M 1s Step #1: 22950K .......... .......... .......... .......... .......... 19% 223M 1s Step #1: 23000K .......... .......... .......... .......... .......... 19% 246M 1s Step #1: 23050K .......... .......... .......... .......... .......... 19% 222M 1s Step #1: 23100K .......... .......... .......... .......... .......... 19% 218M 1s Step #1: 23150K .......... .......... .......... .......... .......... 19% 92.9M 1s Step #1: 23200K .......... .......... .......... .......... .......... 19% 191M 1s Step #1: 23250K .......... .......... .......... .......... .......... 19% 221M 1s Step #1: 23300K .......... .......... .......... .......... .......... 19% 214M 1s Step #1: 23350K .......... .......... .......... .......... .......... 19% 251M 1s Step #1: 23400K .......... .......... .......... .......... .......... 19% 218M 1s Step #1: 23450K .......... .......... .......... .......... .......... 19% 229M 1s Step #1: 23500K .......... .......... .......... .......... .......... 19% 216M 1s Step #1: 23550K .......... .......... .......... .......... .......... 19% 284M 1s Step #1: 23600K .......... .......... .......... .......... .......... 19% 71.1M 1s Step #1: 23650K .......... .......... .......... .......... .......... 20% 206M 1s Step #1: 23700K .......... .......... .......... .......... .......... 20% 194M 1s Step #1: 23750K .......... .......... .......... .......... .......... 20% 202M 1s Step #1: 23800K .......... .......... .......... .......... .......... 20% 234M 1s Step #1: 23850K .......... .......... .......... .......... .......... 20% 224M 1s Step #1: 23900K .......... .......... .......... .......... .......... 20% 204M 1s Step #1: 23950K .......... .......... .......... .......... .......... 20% 220M 1s Step #1: 24000K .......... .......... .......... .......... .......... 20% 159M 1s Step #1: 24050K .......... .......... .......... .......... .......... 20% 201M 1s Step #1: 24100K .......... .......... .......... .......... .......... 20% 208M 1s Step #1: 24150K .......... .......... .......... .......... .......... 20% 243M 1s Step #1: 24200K .......... .......... .......... .......... .......... 20% 227M 1s Step #1: 24250K .......... .......... .......... .......... .......... 20% 233M 1s Step #1: 24300K .......... .......... .......... .......... .......... 20% 183M 1s Step #1: 24350K .......... .......... .......... .......... .......... 20% 225M 1s Step #1: 24400K .......... .......... .......... .......... .......... 20% 238M 1s Step #1: 24450K .......... .......... .......... .......... .......... 20% 218M 1s Step #1: 24500K .......... .......... .......... .......... .......... 20% 185M 1s Step #1: 24550K .......... .......... .......... .......... .......... 20% 262M 1s Step #1: 24600K .......... .......... .......... .......... .......... 20% 228M 1s Step #1: 24650K .......... .......... .......... .......... .......... 20% 274M 1s Step #1: 24700K .......... .......... .......... .......... .......... 20% 79.2M 1s Step #1: 24750K .......... .......... .......... .......... .......... 20% 258M 1s Step #1: 24800K .......... .......... .......... .......... .......... 20% 201M 1s Step #1: 24850K .......... .......... .......... .......... .......... 21% 99.0M 1s Step #1: 24900K .......... .......... .......... .......... .......... 21% 213M 1s Step #1: 24950K .......... .......... .......... .......... .......... 21% 223M 1s Step #1: 25000K .......... .......... .......... .......... .......... 21% 201M 1s Step #1: 25050K .......... .......... .......... .......... .......... 21% 233M 1s Step #1: 25100K .......... .......... .......... .......... .......... 21% 250M 1s Step #1: 25150K .......... .......... .......... .......... .......... 21% 238M 1s Step #1: 25200K .......... .......... .......... .......... .......... 21% 210M 1s Step #1: 25250K .......... .......... .......... .......... .......... 21% 211M 1s Step #1: 25300K .......... .......... .......... .......... .......... 21% 230M 1s Step #1: 25350K .......... .......... .......... .......... .......... 21% 224M 1s Step #1: 25400K .......... .......... .......... .......... .......... 21% 232M 1s Step #1: 25450K .......... .......... .......... .......... .......... 21% 35.9M 1s Step #1: 25500K .......... .......... .......... .......... .......... 21% 187M 1s Step #1: 25550K .......... .......... .......... .......... .......... 21% 59.2M 1s Step #1: 25600K .......... .......... .......... .......... .......... 21% 234M 1s Step #1: 25650K .......... .......... .......... .......... .......... 21% 263M 1s Step #1: 25700K .......... .......... .......... .......... .......... 21% 195M 1s Step #1: 25750K .......... .......... .......... .......... .......... 21% 239M 1s Step #1: 25800K .......... .......... .......... .......... .......... 21% 242M 1s Step #1: 25850K .......... .......... .......... .......... .......... 21% 61.5M 1s Step #1: 25900K .......... .......... .......... .......... .......... 21% 181M 1s Step #1: 25950K .......... .......... .......... .......... .......... 21% 245M 1s Step #1: 26000K .......... .......... .......... .......... .......... 21% 221M 1s Step #1: 26050K .......... .......... .......... .......... .......... 22% 75.6M 1s Step #1: 26100K .......... .......... .......... .......... .......... 22% 174M 1s Step #1: 26150K .......... .......... .......... .......... .......... 22% 217M 1s Step #1: 26200K .......... .......... .......... .......... .......... 22% 219M 1s Step #1: 26250K .......... .......... .......... .......... .......... 22% 247M 1s Step #1: 26300K .......... .......... .......... .......... .......... 22% 155M 1s Step #1: 26350K .......... .......... .......... .......... .......... 22% 103M 1s Step #1: 26400K .......... .......... .......... .......... .......... 22% 242M 1s Step #1: 26450K .......... .......... .......... .......... .......... 22% 247M 1s Step #1: 26500K .......... .......... .......... .......... .......... 22% 162M 1s Step #1: 26550K .......... .......... .......... .......... .......... 22% 200M 1s Step #1: 26600K .......... .......... .......... .......... .......... 22% 182M 1s Step #1: 26650K .......... .......... .......... .......... .......... 22% 286M 1s Step #1: 26700K .......... .......... .......... .......... .......... 22% 189M 1s Step #1: 26750K .......... .......... .......... .......... .......... 22% 243M 1s Step #1: 26800K .......... .......... .......... .......... .......... 22% 241M 1s Step #1: 26850K .......... .......... .......... .......... .......... 22% 103M 1s Step #1: 26900K .......... .......... .......... .......... .......... 22% 179M 1s Step #1: 26950K .......... .......... .......... .......... .......... 22% 222M 1s Step #1: 27000K .......... .......... .......... .......... .......... 22% 243M 1s Step #1: 27050K .......... .......... .......... .......... .......... 22% 243M 1s Step #1: 27100K .......... .......... .......... .......... .......... 22% 181M 1s Step #1: 27150K .......... .......... .......... .......... .......... 22% 232M 1s Step #1: 27200K .......... .......... .......... .......... .......... 22% 252M 1s Step #1: 27250K .......... .......... .......... .......... .......... 23% 214M 1s Step #1: 27300K .......... .......... .......... .......... .......... 23% 184M 1s Step #1: 27350K .......... .......... .......... .......... .......... 23% 249M 1s Step #1: 27400K .......... .......... .......... .......... .......... 23% 255M 1s Step #1: 27450K .......... .......... .......... .......... .......... 23% 213M 1s Step #1: 27500K .......... .......... .......... .......... .......... 23% 51.4M 1s Step #1: 27550K .......... .......... .......... .......... .......... 23% 199M 1s Step #1: 27600K .......... .......... .......... .......... .......... 23% 241M 1s Step #1: 27650K .......... .......... .......... .......... .......... 23% 251M 1s Step #1: 27700K .......... .......... .......... .......... .......... 23% 221M 1s Step #1: 27750K .......... .......... .......... .......... .......... 23% 195M 1s Step #1: 27800K .......... .......... .......... .......... .......... 23% 218M 1s Step #1: 27850K .......... .......... .......... .......... .......... 23% 229M 1s Step #1: 27900K .......... .......... .......... .......... .......... 23% 211M 1s Step #1: 27950K .......... .......... .......... .......... .......... 23% 250M 1s Step #1: 28000K .......... .......... .......... .......... .......... 23% 245M 1s Step #1: 28050K .......... .......... .......... .......... .......... 23% 168M 1s Step #1: 28100K .......... .......... .......... .......... .......... 23% 177M 1s Step #1: 28150K .......... .......... .......... .......... .......... 23% 232M 1s Step #1: 28200K .......... .......... .......... .......... .......... 23% 248M 1s Step #1: 28250K .......... .......... .......... .......... .......... 23% 229M 1s Step #1: 28300K .......... .......... .......... .......... .......... 23% 47.4M 1s Step #1: 28350K .......... .......... .......... .......... .......... 23% 97.5M 1s Step #1: 28400K .......... .......... .......... .......... .......... 24% 229M 1s Step #1: 28450K .......... .......... .......... .......... .......... 24% 248M 1s Step #1: 28500K .......... .......... .......... .......... .......... 24% 235M 1s Step #1: 28550K .......... .......... .......... .......... .......... 24% 126M 1s Step #1: 28600K .......... .......... .......... .......... .......... 24% 224M 1s Step #1: 28650K .......... .......... .......... .......... .......... 24% 239M 1s Step #1: 28700K .......... .......... .......... .......... .......... 24% 74.3M 1s Step #1: 28750K .......... .......... .......... .......... .......... 24% 64.3M 1s Step #1: 28800K .......... .......... .......... .......... .......... 24% 239M 1s Step #1: 28850K .......... .......... .......... .......... .......... 24% 239M 1s Step #1: 28900K .......... .......... .......... .......... .......... 24% 228M 1s Step #1: 28950K .......... .......... .......... .......... .......... 24% 210M 1s Step #1: 29000K .......... .......... .......... .......... .......... 24% 84.3M 1s Step #1: 29050K .......... .......... .......... .......... .......... 24% 208M 1s Step #1: 29100K .......... .......... .......... .......... .......... 24% 213M 1s Step #1: 29150K .......... .......... .......... .......... .......... 24% 207M 1s Step #1: 29200K .......... .......... .......... .......... .......... 24% 246M 1s Step #1: 29250K .......... .......... .......... .......... .......... 24% 146M 1s Step #1: 29300K .......... .......... .......... .......... .......... 24% 228M 1s Step #1: 29350K .......... .......... .......... .......... .......... 24% 215M 1s Step #1: 29400K .......... .......... .......... .......... .......... 24% 221M 1s Step #1: 29450K .......... .......... .......... .......... .......... 24% 107M 1s Step #1: 29500K .......... .......... .......... .......... .......... 24% 206M 1s Step #1: 29550K .......... .......... .......... .......... .......... 24% 202M 1s Step #1: 29600K .......... .......... .......... .......... .......... 25% 142M 1s Step #1: 29650K .......... .......... .......... .......... .......... 25% 210M 1s Step #1: 29700K .......... .......... .......... .......... .......... 25% 81.9M 1s Step #1: 29750K .......... .......... .......... .......... .......... 25% 185M 1s Step #1: 29800K .......... .......... .......... .......... .......... 25% 215M 1s Step #1: 29850K .......... .......... .......... .......... .......... 25% 236M 1s Step #1: 29900K .......... .......... .......... .......... .......... 25% 207M 1s Step #1: 29950K .......... .......... .......... .......... .......... 25% 242M 1s Step #1: 30000K .......... .......... .......... .......... .......... 25% 104M 1s Step #1: 30050K .......... .......... .......... .......... .......... 25% 165M 1s Step #1: 30100K .......... .......... .......... .......... .......... 25% 178M 1s Step #1: 30150K .......... .......... .......... .......... .......... 25% 238M 1s Step #1: 30200K .......... .......... .......... .......... .......... 25% 206M 1s Step #1: 30250K .......... .......... .......... .......... .......... 25% 243M 1s Step #1: 30300K .......... .......... .......... .......... .......... 25% 209M 1s Step #1: 30350K .......... .......... .......... .......... .......... 25% 241M 1s Step #1: 30400K .......... .......... .......... .......... .......... 25% 237M 1s Step #1: 30450K .......... .......... .......... .......... .......... 25% 199M 1s Step #1: 30500K .......... .......... .......... .......... .......... 25% 176M 1s Step #1: 30550K .......... .......... .......... .......... .......... 25% 232M 1s Step #1: 30600K .......... .......... .......... .......... .......... 25% 240M 1s Step #1: 30650K .......... .......... .......... .......... .......... 25% 240M 1s Step #1: 30700K .......... .......... .......... .......... .......... 25% 190M 1s Step #1: 30750K .......... .......... .......... .......... .......... 25% 181M 1s Step #1: 30800K .......... .......... .......... .......... .......... 26% 239M 1s Step #1: 30850K .......... .......... .......... .......... .......... 26% 238M 1s Step #1: 30900K .......... .......... .......... .......... .......... 26% 200M 1s Step #1: 30950K .......... .......... .......... .......... .......... 26% 207M 1s Step #1: 31000K .......... .......... .......... .......... .......... 26% 183M 1s Step #1: 31050K .......... .......... .......... .......... .......... 26% 208M 1s Step #1: 31100K .......... .......... .......... .......... .......... 26% 201M 1s Step #1: 31150K .......... .......... .......... .......... .......... 26% 242M 1s Step #1: 31200K .......... .......... .......... .......... .......... 26% 53.9M 1s Step #1: 31250K .......... .......... .......... .......... .......... 26% 200M 1s Step #1: 31300K .......... .......... .......... .......... .......... 26% 211M 1s Step #1: 31350K .......... .......... .......... .......... .......... 26% 176M 1s Step #1: 31400K .......... .......... .......... .......... .......... 26% 227M 1s Step #1: 31450K .......... .......... .......... .......... .......... 26% 57.4M 1s Step #1: 31500K .......... .......... .......... .......... .......... 26% 158M 1s Step #1: 31550K .......... .......... .......... .......... .......... 26% 234M 1s Step #1: 31600K .......... .......... .......... .......... .......... 26% 237M 1s Step #1: 31650K .......... .......... .......... .......... .......... 26% 208M 1s Step #1: 31700K .......... .......... .......... .......... .......... 26% 79.1M 1s Step #1: 31750K .......... .......... .......... .......... .......... 26% 178M 1s Step #1: 31800K .......... .......... .......... .......... .......... 26% 204M 1s Step #1: 31850K .......... .......... .......... .......... .......... 26% 159M 1s Step #1: 31900K .......... .......... .......... .......... .......... 26% 66.5M 1s Step #1: 31950K .......... .......... .......... .......... .......... 27% 216M 1s Step #1: 32000K .......... .......... .......... .......... .......... 27% 251M 1s Step #1: 32050K .......... .......... .......... .......... .......... 27% 214M 1s Step #1: 32100K .......... .......... .......... .......... .......... 27% 215M 1s Step #1: 32150K .......... .......... .......... .......... .......... 27% 206M 1s Step #1: 32200K .......... .......... .......... .......... .......... 27% 216M 1s Step #1: 32250K .......... .......... .......... .......... .......... 27% 249M 1s Step #1: 32300K .......... .......... .......... .......... .......... 27% 208M 1s Step #1: 32350K .......... .......... .......... .......... .......... 27% 73.1M 1s Step #1: 32400K .......... .......... .......... .......... .......... 27% 217M 1s Step #1: 32450K .......... .......... .......... .......... .......... 27% 233M 1s Step #1: 32500K .......... .......... .......... .......... .......... 27% 219M 1s Step #1: 32550K .......... .......... .......... .......... .......... 27% 210M 1s Step #1: 32600K .......... .......... .......... .......... .......... 27% 236M 1s Step #1: 32650K .......... .......... .......... .......... .......... 27% 173M 1s Step #1: 32700K .......... .......... .......... .......... .......... 27% 169M 1s Step #1: 32750K .......... .......... .......... .......... .......... 27% 286M 1s Step #1: 32800K .......... .......... .......... .......... .......... 27% 207M 1s Step #1: 32850K .......... .......... .......... .......... .......... 27% 36.0M 1s Step #1: 32900K .......... .......... .......... .......... .......... 27% 173M 1s Step #1: 32950K .......... .......... .......... .......... .......... 27% 229M 1s Step #1: 33000K .......... .......... .......... .......... .......... 27% 204M 1s Step #1: 33050K .......... .......... .......... .......... .......... 27% 243M 1s Step #1: 33100K .......... .......... .......... .......... .......... 27% 203M 1s Step #1: 33150K .......... .......... .......... .......... .......... 28% 249M 1s Step #1: 33200K .......... .......... .......... .......... .......... 28% 255M 1s Step #1: 33250K .......... .......... .......... .......... .......... 28% 68.4M 1s Step #1: 33300K .......... .......... .......... .......... .......... 28% 193M 1s Step #1: 33350K .......... .......... .......... .......... .......... 28% 225M 1s Step #1: 33400K .......... .......... .......... .......... .......... 28% 226M 1s Step #1: 33450K .......... .......... .......... .......... .......... 28% 201M 1s Step #1: 33500K .......... .......... .......... .......... .......... 28% 194M 1s Step #1: 33550K .......... .......... .......... .......... .......... 28% 232M 1s Step #1: 33600K .......... .......... .......... .......... .......... 28% 234M 1s Step #1: 33650K .......... .......... .......... .......... .......... 28% 252M 1s Step #1: 33700K .......... .......... .......... .......... .......... 28% 190M 1s Step #1: 33750K .......... .......... .......... .......... .......... 28% 207M 1s Step #1: 33800K .......... .......... .......... .......... .......... 28% 210M 1s Step #1: 33850K .......... .......... .......... .......... .......... 28% 249M 1s Step #1: 33900K .......... .......... .......... .......... .......... 28% 207M 1s Step #1: 33950K .......... .......... .......... .......... .......... 28% 254M 1s Step #1: 34000K .......... .......... .......... .......... .......... 28% 246M 1s Step #1: 34050K .......... .......... .......... .......... .......... 28% 228M 1s Step #1: 34100K .......... .......... .......... .......... .......... 28% 197M 1s Step #1: 34150K .......... .......... .......... .......... .......... 28% 222M 1s Step #1: 34200K .......... .......... .......... .......... .......... 28% 247M 1s Step #1: 34250K .......... .......... .......... .......... .......... 28% 242M 1s Step #1: 34300K .......... .......... .......... .......... .......... 28% 127M 1s Step #1: 34350K .......... .......... .......... .......... .......... 29% 226M 1s Step #1: 34400K .......... .......... .......... .......... .......... 29% 69.1M 1s Step #1: 34450K .......... .......... .......... .......... .......... 29% 201M 1s Step #1: 34500K .......... .......... .......... .......... .......... 29% 214M 1s Step #1: 34550K .......... .......... .......... .......... .......... 29% 174M 1s Step #1: 34600K .......... .......... .......... .......... .......... 29% 60.2M 1s Step #1: 34650K .......... .......... .......... .......... .......... 29% 157M 1s Step #1: 34700K .......... .......... .......... .......... .......... 29% 177M 1s Step #1: 34750K .......... .......... .......... .......... .......... 29% 206M 1s Step #1: 34800K .......... .......... .......... .......... .......... 29% 228M 1s Step #1: 34850K .......... .......... .......... .......... .......... 29% 265M 1s Step #1: 34900K .......... .......... .......... .......... .......... 29% 153M 1s Step #1: 34950K .......... .......... .......... .......... .......... 29% 217M 1s Step #1: 35000K .......... .......... .......... .......... .......... 29% 147M 1s Step #1: 35050K .......... .......... .......... .......... .......... 29% 181M 1s Step #1: 35100K .......... .......... .......... .......... .......... 29% 84.3M 1s Step #1: 35150K .......... .......... .......... .......... .......... 29% 207M 1s Step #1: 35200K .......... .......... .......... .......... .......... 29% 252M 1s Step #1: 35250K .......... .......... .......... .......... .......... 29% 125M 1s Step #1: 35300K .......... .......... .......... .......... .......... 29% 238M 1s Step #1: 35350K .......... .......... .......... .......... .......... 29% 214M 1s Step #1: 35400K .......... .......... .......... .......... .......... 29% 206M 1s Step #1: 35450K .......... .......... .......... .......... .......... 29% 152M 1s Step #1: 35500K .......... .......... .......... .......... .......... 30% 138M 1s Step #1: 35550K .......... .......... .......... .......... .......... 30% 121M 1s Step #1: 35600K .......... .......... .......... .......... .......... 30% 221M 1s Step #1: 35650K .......... .......... .......... .......... .......... 30% 249M 1s Step #1: 35700K .......... .......... .......... .......... .......... 30% 253M 1s Step #1: 35750K .......... .......... .......... .......... .......... 30% 39.3M 1s Step #1: 35800K .......... .......... .......... .......... .......... 30% 221M 1s Step #1: 35850K .......... .......... .......... .......... .......... 30% 254M 1s Step #1: 35900K .......... .......... .......... .......... .......... 30% 211M 1s Step #1: 35950K .......... .......... .......... .......... .......... 30% 219M 1s Step #1: 36000K .......... .......... .......... .......... .......... 30% 240M 1s Step #1: 36050K .......... .......... .......... .......... .......... 30% 253M 1s Step #1: 36100K .......... .......... .......... .......... .......... 30% 69.1M 1s Step #1: 36150K .......... .......... .......... .......... .......... 30% 203M 1s Step #1: 36200K .......... .......... .......... .......... .......... 30% 213M 1s Step #1: 36250K .......... .......... .......... .......... .......... 30% 254M 1s Step #1: 36300K .......... .......... .......... .......... .......... 30% 206M 1s Step #1: 36350K .......... .......... .......... .......... .......... 30% 228M 1s Step #1: 36400K .......... .......... .......... .......... .......... 30% 246M 1s Step #1: 36450K .......... .......... .......... .......... .......... 30% 205M 1s Step #1: 36500K .......... .......... .......... .......... .......... 30% 209M 1s Step #1: 36550K .......... .......... .......... .......... .......... 30% 244M 1s Step #1: 36600K .......... .......... .......... .......... .......... 30% 240M 1s Step #1: 36650K .......... .......... .......... .......... .......... 30% 229M 1s Step #1: 36700K .......... .......... .......... .......... .......... 31% 200M 1s Step #1: 36750K .......... .......... .......... .......... .......... 31% 215M 1s Step #1: 36800K .......... .......... .......... .......... .......... 31% 244M 1s Step #1: 36850K .......... .......... .......... .......... .......... 31% 242M 1s Step #1: 36900K .......... .......... .......... .......... .......... 31% 237M 1s Step #1: 36950K .......... .......... .......... .......... .......... 31% 251M 1s Step #1: 37000K .......... .......... .......... .......... .......... 31% 199M 1s Step #1: 37050K .......... .......... .......... .......... .......... 31% 201M 1s Step #1: 37100K .......... .......... .......... .......... .......... 31% 207M 1s Step #1: 37150K .......... .......... .......... .......... .......... 31% 75.8M 1s Step #1: 37200K .......... .......... .......... .......... .......... 31% 118M 1s Step #1: 37250K .......... .......... .......... .......... .......... 31% 253M 1s Step #1: 37300K .......... .......... .......... .......... .......... 31% 202M 1s Step #1: 37350K .......... .......... .......... .......... .......... 31% 220M 1s Step #1: 37400K .......... .......... .......... .......... .......... 31% 245M 1s Step #1: 37450K .......... .......... .......... .......... .......... 31% 257M 1s Step #1: 37500K .......... .......... .......... .......... .......... 31% 78.6M 1s Step #1: 37550K .......... .......... .......... .......... .......... 31% 191M 1s Step #1: 37600K .......... .......... .......... .......... .......... 31% 217M 1s Step #1: 37650K .......... .......... .......... .......... .......... 31% 210M 1s Step #1: 37700K .......... .......... .......... .......... .......... 31% 222M 1s Step #1: 37750K .......... .......... .......... .......... .......... 31% 128M 1s Step #1: 37800K .......... .......... .......... .......... .......... 31% 45.1M 1s Step #1: 37850K .......... .......... .......... .......... .......... 31% 164M 1s Step #1: 37900K .......... .......... .......... .......... .......... 32% 219M 1s Step #1: 37950K .......... .......... .......... .......... .......... 32% 206M 1s Step #1: 38000K .......... .......... .......... .......... .......... 32% 211M 1s Step #1: 38050K .......... .......... .......... .......... .......... 32% 242M 1s Step #1: 38100K .......... .......... .......... .......... .......... 32% 212M 1s Step #1: 38150K .......... .......... .......... .......... .......... 32% 246M 1s Step #1: 38200K .......... .......... .......... .......... .......... 32% 172M 1s Step #1: 38250K .......... .......... .......... .......... .......... 32% 209M 1s Step #1: 38300K .......... .......... .......... .......... .......... 32% 216M 1s Step #1: 38350K .......... .......... .......... .......... .......... 32% 93.9M 1s Step #1: 38400K .......... .......... .......... .......... .......... 32% 216M 1s Step #1: 38450K .......... .......... .......... .......... .......... 32% 227M 1s Step #1: 38500K .......... .......... .......... .......... .......... 32% 208M 1s Step #1: 38550K .......... .......... .......... .......... .......... 32% 235M 1s Step #1: 38600K .......... .......... .......... .......... .......... 32% 253M 1s Step #1: 38650K .......... .......... .......... .......... .......... 32% 241M 1s Step #1: 38700K .......... .......... .......... .......... .......... 32% 39.0M 1s Step #1: 38750K .......... .......... .......... .......... .......... 32% 225M 1s Step #1: 38800K .......... .......... .......... .......... .......... 32% 219M 1s Step #1: 38850K .......... .......... .......... .......... .......... 32% 251M 1s Step #1: 38900K .......... .......... .......... .......... .......... 32% 245M 1s Step #1: 38950K .......... .......... .......... .......... .......... 32% 71.4M 1s Step #1: 39000K .......... .......... .......... .......... .......... 32% 138M 1s Step #1: 39050K .......... .......... .......... .......... .......... 33% 208M 1s Step #1: 39100K .......... .......... .......... .......... .......... 33% 269M 1s Step #1: 39150K .......... .......... .......... .......... .......... 33% 178M 1s Step #1: 39200K .......... .......... .......... .......... .......... 33% 250M 1s Step #1: 39250K .......... .......... .......... .......... .......... 33% 241M 1s Step #1: 39300K .......... .......... .......... .......... .......... 33% 106M 1s Step #1: 39350K .......... .......... .......... .......... .......... 33% 179M 1s Step #1: 39400K .......... .......... .......... .......... .......... 33% 226M 1s Step #1: 39450K .......... .......... .......... .......... .......... 33% 250M 1s Step #1: 39500K .......... .......... .......... .......... .......... 33% 235M 1s Step #1: 39550K .......... .......... .......... .......... .......... 33% 189M 1s Step #1: 39600K .......... .......... .......... .......... .......... 33% 247M 1s Step #1: 39650K .......... .......... .......... .......... .......... 33% 207M 1s Step #1: 39700K .......... .......... .......... .......... .......... 33% 253M 1s Step #1: 39750K .......... .......... .......... .......... .......... 33% 201M 1s Step #1: 39800K .......... .......... .......... .......... .......... 33% 253M 1s Step #1: 39850K .......... .......... .......... .......... .......... 33% 198M 1s Step #1: 39900K .......... .......... .......... .......... .......... 33% 214M 1s Step #1: 39950K .......... .......... .......... .......... .......... 33% 240M 1s Step #1: 40000K .......... .......... .......... .......... .......... 33% 60.6M 1s Step #1: 40050K .......... .......... .......... .......... .......... 33% 176M 1s Step #1: 40100K .......... .......... .......... .......... .......... 33% 221M 1s Step #1: 40150K .......... .......... .......... .......... .......... 33% 204M 1s Step #1: 40200K .......... .......... .......... .......... .......... 33% 242M 1s Step #1: 40250K .......... .......... .......... .......... .......... 34% 243M 1s Step #1: 40300K .......... .......... .......... .......... .......... 34% 228M 1s Step #1: 40350K .......... .......... .......... .......... .......... 34% 67.9M 1s Step #1: 40400K .......... .......... .......... .......... .......... 34% 182M 1s Step #1: 40450K .......... .......... .......... .......... .......... 34% 207M 1s Step #1: 40500K .......... .......... .......... .......... .......... 34% 217M 1s Step #1: 40550K .......... .......... .......... .......... .......... 34% 229M 1s Step #1: 40600K .......... .......... .......... .......... .......... 34% 226M 1s Step #1: 40650K .......... .......... .......... .......... .......... 34% 198M 1s Step #1: 40700K .......... .......... .......... .......... .......... 34% 237M 1s Step #1: 40750K .......... .......... .......... .......... .......... 34% 95.1M 1s Step #1: 40800K .......... .......... .......... .......... .......... 34% 210M 1s Step #1: 40850K .......... .......... .......... .......... .......... 34% 234M 1s Step #1: 40900K .......... .......... .......... .......... .......... 34% 97.8M 1s Step #1: 40950K .......... .......... .......... .......... .......... 34% 208M 1s Step #1: 41000K .......... .......... .......... .......... .......... 34% 222M 1s Step #1: 41050K .......... .......... .......... .......... .......... 34% 95.1M 1s Step #1: 41100K .......... .......... .......... .......... .......... 34% 216M 1s Step #1: 41150K .......... .......... .......... .......... .......... 34% 235M 1s Step #1: 41200K .......... .......... .......... .......... .......... 34% 226M 1s Step #1: 41250K .......... .......... .......... .......... .......... 34% 271M 1s Step #1: 41300K .......... .......... .......... .......... .......... 34% 90.8M 1s Step #1: 41350K .......... .......... .......... .......... .......... 34% 266M 1s Step #1: 41400K .......... .......... .......... .......... .......... 34% 211M 1s Step #1: 41450K .......... .......... .......... .......... .......... 35% 249M 1s Step #1: 41500K .......... .......... .......... .......... .......... 35% 271M 1s Step #1: 41550K .......... .......... .......... .......... .......... 35% 49.4M 1s Step #1: 41600K .......... .......... .......... .......... .......... 35% 205M 1s Step #1: 41650K .......... .......... .......... .......... .......... 35% 262M 1s Step #1: 41700K .......... .......... .......... .......... .......... 35% 242M 1s Step #1: 41750K .......... .......... .......... .......... .......... 35% 284M 1s Step #1: 41800K .......... .......... .......... .......... .......... 35% 107M 1s Step #1: 41850K .......... .......... .......... .......... .......... 35% 54.1M 1s Step #1: 41900K .......... .......... .......... .......... .......... 35% 187M 1s Step #1: 41950K .......... .......... .......... .......... .......... 35% 278M 1s Step #1: 42000K .......... .......... .......... .......... .......... 35% 221M 1s Step #1: 42050K .......... .......... .......... .......... .......... 35% 234M 1s Step #1: 42100K .......... .......... .......... .......... .......... 35% 215M 1s Step #1: 42150K .......... .......... .......... .......... .......... 35% 71.3M 1s Step #1: 42200K .......... .......... .......... .......... .......... 35% 190M 1s Step #1: 42250K .......... .......... .......... .......... .......... 35% 213M 1s Step #1: 42300K .......... .......... .......... .......... .......... 35% 212M 1s Step #1: 42350K .......... .......... .......... .......... .......... 35% 231M 1s Step #1: 42400K .......... .......... .......... .......... .......... 35% 223M 1s Step #1: 42450K .......... .......... .......... .......... .......... 35% 244M 1s Step #1: 42500K .......... .......... .......... .......... .......... 35% 183M 1s Step #1: 42550K .......... .......... .......... .......... .......... 35% 256M 1s Step #1: 42600K .......... .......... .......... .......... .......... 35% 248M 1s Step #1: 42650K .......... .......... .......... .......... .......... 36% 250M 1s Step #1: 42700K .......... .......... .......... .......... .......... 36% 187M 1s Step #1: 42750K .......... .......... .......... .......... .......... 36% 220M 1s Step #1: 42800K .......... .......... .......... .......... .......... 36% 249M 1s Step #1: 42850K .......... .......... .......... .......... .......... 36% 255M 1s Step #1: 42900K .......... .......... .......... .......... .......... 36% 213M 1s Step #1: 42950K .......... .......... .......... .......... .......... 36% 73.6M 1s Step #1: 43000K .......... .......... .......... .......... .......... 36% 134M 1s Step #1: 43050K .......... .......... .......... .......... .......... 36% 171M 1s Step #1: 43100K .......... .......... .......... .......... .......... 36% 240M 1s Step #1: 43150K .......... .......... .......... .......... .......... 36% 193M 1s Step #1: 43200K .......... .......... .......... .......... .......... 36% 249M 1s Step #1: 43250K .......... .......... .......... .......... .......... 36% 136M 1s Step #1: 43300K .......... .......... .......... .......... .......... 36% 213M 1s Step #1: 43350K .......... .......... .......... .......... .......... 36% 222M 1s Step #1: 43400K .......... .......... .......... .......... .......... 36% 250M 1s Step #1: 43450K .......... .......... .......... .......... .......... 36% 235M 1s Step #1: 43500K .......... .......... .......... .......... .......... 36% 160M 1s Step #1: 43550K .......... .......... .......... .......... .......... 36% 180M 1s Step #1: 43600K .......... .......... .......... .......... .......... 36% 218M 1s Step #1: 43650K .......... .......... .......... .......... .......... 36% 238M 1s Step #1: 43700K .......... .......... .......... .......... .......... 36% 249M 1s Step #1: 43750K .......... .......... .......... .......... .......... 36% 97.4M 1s Step #1: 43800K .......... .......... .......... .......... .......... 37% 251M 1s Step #1: 43850K .......... .......... .......... .......... .......... 37% 128M 1s Step #1: 43900K .......... .......... .......... .......... .......... 37% 174M 1s Step #1: 43950K .......... .......... .......... .......... .......... 37% 196M 1s Step #1: 44000K .......... .......... .......... .......... .......... 37% 229M 1s Step #1: 44050K .......... .......... .......... .......... .......... 37% 142M 1s Step #1: 44100K .......... .......... .......... .......... .......... 37% 179M 1s Step #1: 44150K .......... .......... .......... .......... .......... 37% 203M 1s Step #1: 44200K .......... .......... .......... .......... .......... 37% 56.1M 1s Step #1: 44250K .......... .......... .......... .......... .......... 37% 223M 1s Step #1: 44300K .......... .......... .......... .......... .......... 37% 226M 1s Step #1: 44350K .......... .......... .......... .......... .......... 37% 229M 1s Step #1: 44400K .......... .......... .......... .......... .......... 37% 80.6M 1s Step #1: 44450K .......... .......... .......... .......... .......... 37% 166M 1s Step #1: 44500K .......... .......... .......... .......... .......... 37% 159M 1s Step #1: 44550K .......... .......... .......... .......... .......... 37% 220M 1s Step #1: 44600K .......... .......... .......... .......... .......... 37% 169M 1s Step #1: 44650K .......... .......... .......... .......... .......... 37% 226M 1s Step #1: 44700K .......... .......... .......... .......... .......... 37% 205M 1s Step #1: 44750K .......... .......... .......... .......... .......... 37% 193M 1s Step #1: 44800K .......... .......... .......... .......... .......... 37% 236M 1s Step #1: 44850K .......... .......... .......... .......... .......... 37% 103M 1s Step #1: 44900K .......... .......... .......... .......... .......... 37% 211M 1s Step #1: 44950K .......... .......... .......... .......... .......... 37% 192M 1s Step #1: 45000K .......... .......... .......... .......... .......... 38% 101M 1s Step #1: 45050K .......... .......... .......... .......... .......... 38% 56.8M 1s Step #1: 45100K .......... .......... .......... .......... .......... 38% 172M 1s Step #1: 45150K .......... .......... .......... .......... .......... 38% 228M 1s Step #1: 45200K .......... .......... .......... .......... .......... 38% 205M 1s Step #1: 45250K .......... .......... .......... .......... .......... 38% 251M 1s Step #1: 45300K .......... .......... .......... .......... .......... 38% 242M 1s Step #1: 45350K .......... .......... .......... .......... .......... 38% 215M 1s Step #1: 45400K .......... .......... .......... .......... .......... 38% 209M 1s Step #1: 45450K .......... .......... .......... .......... .......... 38% 220M 1s Step #1: 45500K .......... .......... .......... .......... .......... 38% 218M 1s Step #1: 45550K .......... .......... .......... .......... .......... 38% 206M 1s Step #1: 45600K .......... .......... .......... .......... .......... 38% 214M 1s Step #1: 45650K .......... .......... .......... .......... .......... 38% 227M 1s Step #1: 45700K .......... .......... .......... .......... .......... 38% 226M 1s Step #1: 45750K .......... .......... .......... .......... .......... 38% 221M 1s Step #1: 45800K .......... .......... .......... .......... .......... 38% 71.2M 1s Step #1: 45850K .......... .......... .......... .......... .......... 38% 187M 1s Step #1: 45900K .......... .......... .......... .......... .......... 38% 230M 1s Step #1: 45950K .......... .......... .......... .......... .......... 38% 222M 1s Step #1: 46000K .......... .......... .......... .......... .......... 38% 222M 1s Step #1: 46050K .......... .......... .......... .......... .......... 38% 71.3M 1s Step #1: 46100K .......... .......... .......... .......... .......... 38% 193M 1s Step #1: 46150K .......... .......... .......... .......... .......... 38% 218M 1s Step #1: 46200K .......... .......... .......... .......... .......... 39% 243M 1s Step #1: 46250K .......... .......... .......... .......... .......... 39% 247M 1s Step #1: 46300K .......... .......... .......... .......... .......... 39% 199M 1s Step #1: 46350K .......... .......... .......... .......... .......... 39% 231M 1s Step #1: 46400K .......... .......... .......... .......... .......... 39% 222M 1s Step #1: 46450K .......... .......... .......... .......... .......... 39% 209M 1s Step #1: 46500K .......... .......... .......... .......... .......... 39% 211M 1s Step #1: 46550K .......... .......... .......... .......... .......... 39% 229M 1s Step #1: 46600K .......... .......... .......... .......... .......... 39% 239M 1s Step #1: 46650K .......... .......... .......... .......... .......... 39% 110M 1s Step #1: 46700K .......... .......... .......... .......... .......... 39% 163M 1s Step #1: 46750K .......... .......... .......... .......... .......... 39% 208M 1s Step #1: 46800K .......... .......... .......... .......... .......... 39% 222M 1s Step #1: 46850K .......... .......... .......... .......... .......... 39% 241M 1s Step #1: 46900K .......... .......... .......... .......... .......... 39% 214M 1s Step #1: 46950K .......... .......... .......... .......... .......... 39% 133M 1s Step #1: 47000K .......... .......... .......... .......... .......... 39% 213M 1s Step #1: 47050K .......... .......... .......... .......... .......... 39% 226M 1s Step #1: 47100K .......... .......... .......... .......... .......... 39% 243M 1s Step #1: 47150K .......... .......... .......... .......... .......... 39% 68.0M 1s Step #1: 47200K .......... .......... .......... .......... .......... 39% 210M 1s Step #1: 47250K .......... .......... .......... .......... .......... 39% 230M 1s Step #1: 47300K .......... .......... .......... .......... .......... 39% 216M 1s Step #1: 47350K .......... .......... .......... .......... .......... 40% 55.0M 1s Step #1: 47400K .......... .......... .......... .......... .......... 40% 204M 1s Step #1: 47450K .......... .......... .......... .......... .......... 40% 211M 1s Step #1: 47500K .......... .......... .......... .......... .......... 40% 205M 1s Step #1: 47550K .......... .......... .......... .......... .......... 40% 211M 1s Step #1: 47600K .......... .......... .......... .......... .......... 40% 229M 1s Step #1: 47650K .......... .......... .......... .......... .......... 40% 148M 1s Step #1: 47700K .......... .......... .......... .......... .......... 40% 200M 1s Step #1: 47750K .......... .......... .......... .......... .......... 40% 225M 1s Step #1: 47800K .......... .......... .......... .......... .......... 40% 80.6M 1s Step #1: 47850K .......... .......... .......... .......... .......... 40% 231M 1s Step #1: 47900K .......... .......... .......... .......... .......... 40% 201M 1s Step #1: 47950K .......... .......... .......... .......... .......... 40% 224M 1s Step #1: 48000K .......... .......... .......... .......... .......... 40% 206M 1s Step #1: 48050K .......... .......... .......... .......... .......... 40% 66.6M 1s Step #1: 48100K .......... .......... .......... .......... .......... 40% 100M 1s Step #1: 48150K .......... .......... .......... .......... .......... 40% 243M 1s Step #1: 48200K .......... .......... .......... .......... .......... 40% 246M 1s Step #1: 48250K .......... .......... .......... .......... .......... 40% 103M 1s Step #1: 48300K .......... .......... .......... .......... .......... 40% 254M 1s Step #1: 48350K .......... .......... .......... .......... .......... 40% 259M 1s Step #1: 48400K .......... .......... .......... .......... .......... 40% 212M 1s Step #1: 48450K .......... .......... .......... .......... .......... 40% 278M 1s Step #1: 48500K .......... .......... .......... .......... .......... 40% 116M 1s Step #1: 48550K .......... .......... .......... .......... .......... 41% 222M 1s Step #1: 48600K .......... .......... .......... .......... .......... 41% 218M 1s Step #1: 48650K .......... .......... .......... .......... .......... 41% 241M 1s Step #1: 48700K .......... .......... .......... .......... .......... 41% 271M 1s Step #1: 48750K .......... .......... .......... .......... .......... 41% 123M 1s Step #1: 48800K .......... .......... .......... .......... .......... 41% 174M 1s Step #1: 48850K .......... .......... .......... .......... .......... 41% 265M 1s Step #1: 48900K .......... .......... .......... .......... .......... 41% 250M 1s Step #1: 48950K .......... .......... .......... .......... .......... 41% 251M 1s Step #1: 49000K .......... .......... .......... .......... .......... 41% 44.3M 1s Step #1: 49050K .......... .......... .......... .......... .......... 41% 249M 1s Step #1: 49100K .......... .......... .......... .......... .......... 41% 274M 1s Step #1: 49150K .......... .......... .......... .......... .......... 41% 255M 1s Step #1: 49200K .......... .......... .......... .......... .......... 41% 212M 1s Step #1: 49250K .......... .......... .......... .......... .......... 41% 161M 1s Step #1: 49300K .......... .......... .......... .......... .......... 41% 206M 1s Step #1: 49350K .......... .......... .......... .......... .......... 41% 198M 1s Step #1: 49400K .......... .......... .......... .......... .......... 41% 245M 1s Step #1: 49450K .......... .......... .......... .......... .......... 41% 235M 1s Step #1: 49500K .......... .......... .......... .......... .......... 41% 117M 1s Step #1: 49550K .......... .......... .......... .......... .......... 41% 177M 1s Step #1: 49600K .......... .......... .......... .......... .......... 41% 213M 1s Step #1: 49650K .......... .......... .......... .......... .......... 41% 210M 1s Step #1: 49700K .......... .......... .......... .......... .......... 41% 240M 1s Step #1: 49750K .......... .......... .......... .......... .......... 42% 217M 1s Step #1: 49800K .......... .......... .......... .......... .......... 42% 121M 1s Step #1: 49850K .......... .......... .......... .......... .......... 42% 184M 1s Step #1: 49900K .......... .......... .......... .......... .......... 42% 226M 1s Step #1: 49950K .......... .......... .......... .......... .......... 42% 204M 1s Step #1: 50000K .......... .......... .......... .......... .......... 42% 233M 1s Step #1: 50050K .......... .......... .......... .......... .......... 42% 140M 1s Step #1: 50100K .......... .......... .......... .......... .......... 42% 183M 1s Step #1: 50150K .......... .......... .......... .......... .......... 42% 237M 1s Step #1: 50200K .......... .......... .......... .......... .......... 42% 235M 1s Step #1: 50250K .......... .......... .......... .......... .......... 42% 44.2M 1s Step #1: 50300K .......... .......... .......... .......... .......... 42% 196M 1s Step #1: 50350K .......... .......... .......... .......... .......... 42% 223M 1s Step #1: 50400K .......... .......... .......... .......... .......... 42% 246M 1s Step #1: 50450K .......... .......... .......... .......... .......... 42% 230M 1s Step #1: 50500K .......... .......... .......... .......... .......... 42% 99.4M 1s Step #1: 50550K .......... .......... .......... .......... .......... 42% 203M 1s Step #1: 50600K .......... .......... .......... .......... .......... 42% 228M 1s Step #1: 50650K .......... .......... .......... .......... .......... 42% 248M 1s Step #1: 50700K .......... .......... .......... .......... .......... 42% 182M 1s Step #1: 50750K .......... .......... .......... .......... .......... 42% 190M 1s Step #1: 50800K .......... .......... .......... .......... .......... 42% 249M 1s Step #1: 50850K .......... .......... .......... .......... .......... 42% 241M 1s Step #1: 50900K .......... .......... .......... .......... .......... 43% 129M 1s Step #1: 50950K .......... .......... .......... .......... .......... 43% 62.0M 1s Step #1: 51000K .......... .......... .......... .......... .......... 43% 214M 1s Step #1: 51050K .......... .......... .......... .......... .......... 43% 236M 1s Step #1: 51100K .......... .......... .......... .......... .......... 43% 186M 1s Step #1: 51150K .......... .......... .......... .......... .......... 43% 250M 1s Step #1: 51200K .......... .......... .......... .......... .......... 43% 172M 1s Step #1: 51250K .......... .......... .......... .......... .......... 43% 220M 1s Step #1: 51300K .......... .......... .......... .......... .......... 43% 231M 1s Step #1: 51350K .......... .......... .......... .......... .......... 43% 171M 1s Step #1: 51400K .......... .......... .......... .......... .......... 43% 87.1M 1s Step #1: 51450K .......... .......... .......... .......... .......... 43% 180M 1s Step #1: 51500K .......... .......... .......... .......... .......... 43% 243M 1s Step #1: 51550K .......... .......... .......... .......... .......... 43% 189M 1s Step #1: 51600K .......... .......... .......... .......... .......... 43% 251M 1s Step #1: 51650K .......... .......... .......... .......... .......... 43% 167M 1s Step #1: 51700K .......... .......... .......... .......... .......... 43% 217M 1s Step #1: 51750K .......... .......... .......... .......... .......... 43% 216M 1s Step #1: 51800K .......... .......... .......... .......... .......... 43% 139M 1s Step #1: 51850K .......... .......... .......... .......... .......... 43% 227M 1s Step #1: 51900K .......... .......... .......... .......... .......... 43% 39.4M 1s Step #1: 51950K .......... .......... .......... .......... .......... 43% 169M 1s Step #1: 52000K .......... .......... .......... .......... .......... 43% 234M 1s Step #1: 52050K .......... .......... .......... .......... .......... 43% 230M 1s Step #1: 52100K .......... .......... .......... .......... .......... 44% 184M 1s Step #1: 52150K .......... .......... .......... .......... .......... 44% 190M 1s Step #1: 52200K .......... .......... .......... .......... .......... 44% 248M 1s Step #1: 52250K .......... .......... .......... .......... .......... 44% 269M 1s Step #1: 52300K .......... .......... .......... .......... .......... 44% 189M 1s Step #1: 52350K .......... .......... .......... .......... .......... 44% 232M 1s Step #1: 52400K .......... .......... .......... .......... .......... 44% 203M 1s Step #1: 52450K .......... .......... .......... .......... .......... 44% 227M 1s Step #1: 52500K .......... .......... .......... .......... .......... 44% 205M 1s Step #1: 52550K .......... .......... .......... .......... .......... 44% 244M 1s Step #1: 52600K .......... .......... .......... .......... .......... 44% 248M 1s Step #1: 52650K .......... .......... .......... .......... .......... 44% 105M 1s Step #1: 52700K .......... .......... .......... .......... .......... 44% 145M 0s Step #1: 52750K .......... .......... .......... .......... .......... 44% 168M 0s Step #1: 52800K .......... .......... .......... .......... .......... 44% 211M 0s Step #1: 52850K .......... .......... .......... .......... .......... 44% 246M 0s Step #1: 52900K .......... .......... .......... .......... .......... 44% 203M 0s Step #1: 52950K .......... .......... .......... .......... .......... 44% 230M 0s Step #1: 53000K .......... .......... .......... .......... .......... 44% 222M 0s Step #1: 53050K .......... .......... .......... .......... .......... 44% 242M 0s Step #1: 53100K .......... .......... .......... .......... .......... 44% 204M 0s Step #1: 53150K .......... .......... .......... .......... .......... 44% 41.9M 0s Step #1: 53200K .......... .......... .......... .......... .......... 44% 185M 0s Step #1: 53250K .......... .......... .......... .......... .......... 44% 256M 0s Step #1: 53300K .......... .......... .......... .......... .......... 45% 270M 0s Step #1: 53350K .......... .......... .......... .......... .......... 45% 264M 0s Step #1: 53400K .......... .......... .......... .......... .......... 45% 249M 0s Step #1: 53450K .......... .......... .......... .......... .......... 45% 150M 0s Step #1: 53500K .......... .......... .......... .......... .......... 45% 234M 0s Step #1: 53550K .......... .......... .......... .......... .......... 45% 275M 0s Step #1: 53600K .......... .......... .......... .......... .......... 45% 234M 0s Step #1: 53650K .......... .......... .......... .......... .......... 45% 289M 0s Step #1: 53700K .......... .......... .......... .......... .......... 45% 133M 0s Step #1: 53750K .......... .......... .......... .......... .......... 45% 107M 0s Step #1: 53800K .......... .......... .......... .......... .......... 45% 212M 0s Step #1: 53850K .......... .......... .......... .......... .......... 45% 278M 0s Step #1: 53900K .......... .......... .......... .......... .......... 45% 287M 0s Step #1: 53950K .......... .......... .......... .......... .......... 45% 86.9M 0s Step #1: 54000K .......... .......... .......... .......... .......... 45% 220M 0s Step #1: 54050K .......... .......... .......... .......... .......... 45% 118M 0s Step #1: 54100K .......... .......... .......... .......... .......... 45% 149M 0s Step #1: 54150K .......... .......... .......... .......... .......... 45% 202M 0s Step #1: 54200K .......... .......... .......... .......... .......... 45% 211M 0s Step #1: 54250K .......... .......... .......... .......... .......... 45% 280M 0s Step #1: 54300K .......... .......... .......... .......... .......... 45% 228M 0s Step #1: 54350K .......... .......... .......... .......... .......... 45% 110M 0s Step #1: 54400K .......... .......... .......... .......... .......... 45% 203M 0s Step #1: 54450K .......... .......... .......... .......... .......... 45% 208M 0s Step #1: 54500K .......... .......... .......... .......... .......... 46% 100M 0s Step #1: 54550K .......... .......... .......... .......... .......... 46% 109M 0s Step #1: 54600K .......... .......... .......... .......... .......... 46% 211M 0s Step #1: 54650K .......... .......... .......... .......... .......... 46% 247M 0s Step #1: 54700K .......... .......... .......... .......... .......... 46% 181M 0s Step #1: 54750K .......... .......... .......... .......... .......... 46% 248M 0s Step #1: 54800K .......... .......... .......... .......... .......... 46% 232M 0s Step #1: 54850K .......... .......... .......... .......... .......... 46% 254M 0s Step #1: 54900K .......... .......... .......... .......... .......... 46% 52.8M 0s Step #1: 54950K .......... .......... .......... .......... .......... 46% 221M 0s Step #1: 55000K .......... .......... .......... .......... .......... 46% 245M 0s Step #1: 55050K .......... .......... .......... .......... .......... 46% 231M 0s Step #1: 55100K .......... .......... .......... .......... .......... 46% 95.3M 0s Step #1: 55150K .......... .......... .......... .......... .......... 46% 253M 0s Step #1: 55200K .......... .......... .......... .......... .......... 46% 61.7M 0s Step #1: 55250K .......... .......... .......... .......... .......... 46% 191M 0s Step #1: 55300K .......... .......... .......... .......... .......... 46% 242M 0s Step #1: 55350K .......... .......... .......... .......... .......... 46% 199M 0s Step #1: 55400K .......... .......... .......... .......... .......... 46% 245M 0s Step #1: 55450K .......... .......... .......... .......... .......... 46% 246M 0s Step #1: 55500K .......... .......... .......... .......... .......... 46% 195M 0s Step #1: 55550K .......... .......... .......... .......... .......... 46% 196M 0s Step #1: 55600K .......... .......... .......... .......... .......... 46% 205M 0s Step #1: 55650K .......... .......... .......... .......... .......... 47% 220M 0s Step #1: 55700K .......... .......... .......... .......... .......... 47% 200M 0s Step #1: 55750K .......... .......... .......... .......... .......... 47% 248M 0s Step #1: 55800K .......... .......... .......... .......... .......... 47% 238M 0s Step #1: 55850K .......... .......... .......... .......... .......... 47% 247M 0s Step #1: 55900K .......... .......... .......... .......... .......... 47% 146M 0s Step #1: 55950K .......... .......... .......... .......... .......... 47% 229M 0s Step #1: 56000K .......... .......... .......... .......... .......... 47% 237M 0s Step #1: 56050K .......... .......... .......... .......... .......... 47% 221M 0s Step #1: 56100K .......... .......... .......... .......... .......... 47% 42.0M 0s Step #1: 56150K .......... .......... .......... .......... .......... 47% 199M 0s Step #1: 56200K .......... .......... .......... .......... .......... 47% 251M 0s Step #1: 56250K .......... .......... .......... .......... .......... 47% 264M 0s Step #1: 56300K .......... .......... .......... .......... .......... 47% 236M 0s Step #1: 56350K .......... .......... .......... .......... .......... 47% 108M 0s Step #1: 56400K .......... .......... .......... .......... .......... 47% 222M 0s Step #1: 56450K .......... .......... .......... .......... .......... 47% 214M 0s Step #1: 56500K .......... .......... .......... .......... .......... 47% 219M 0s Step #1: 56550K .......... .......... .......... .......... .......... 47% 240M 0s Step #1: 56600K .......... .......... .......... .......... .......... 47% 212M 0s Step #1: 56650K .......... .......... .......... .......... .......... 47% 245M 0s Step #1: 56700K .......... .......... .......... .......... .......... 47% 176M 0s Step #1: 56750K .......... .......... .......... .......... .......... 47% 248M 0s Step #1: 56800K .......... .......... .......... .......... .......... 47% 245M 0s Step #1: 56850K .......... .......... .......... .......... .......... 48% 109M 0s Step #1: 56900K .......... .......... .......... .......... .......... 48% 187M 0s Step #1: 56950K .......... .......... .......... .......... .......... 48% 232M 0s Step #1: 57000K .......... .......... .......... .......... .......... 48% 213M 0s Step #1: 57050K .......... .......... .......... .......... .......... 48% 242M 0s Step #1: 57100K .......... .......... .......... .......... .......... 48% 186M 0s Step #1: 57150K .......... .......... .......... .......... .......... 48% 231M 0s Step #1: 57200K .......... .......... .......... .......... .......... 48% 248M 0s Step #1: 57250K .......... .......... .......... .......... .......... 48% 96.5M 0s Step #1: 57300K .......... .......... .......... .......... .......... 48% 95.8M 0s Step #1: 57350K .......... .......... .......... .......... .......... 48% 216M 0s Step #1: 57400K .......... .......... .......... .......... .......... 48% 212M 0s Step #1: 57450K .......... .......... .......... .......... .......... 48% 217M 0s Step #1: 57500K .......... .......... .......... .......... .......... 48% 211M 0s Step #1: 57550K .......... .......... .......... .......... .......... 48% 89.2M 0s Step #1: 57600K .......... .......... .......... .......... .......... 48% 243M 0s Step #1: 57650K .......... .......... .......... .......... .......... 48% 203M 0s Step #1: 57700K .......... .......... .......... .......... .......... 48% 214M 0s Step #1: 57750K .......... .......... .......... .......... .......... 48% 38.0M 0s Step #1: 57800K .......... .......... .......... .......... .......... 48% 226M 0s Step #1: 57850K .......... .......... .......... .......... .......... 48% 251M 0s Step #1: 57900K .......... .......... .......... .......... .......... 48% 213M 0s Step #1: 57950K .......... .......... .......... .......... .......... 48% 236M 0s Step #1: 58000K .......... .......... .......... .......... .......... 48% 205M 0s Step #1: 58050K .......... .......... .......... .......... .......... 49% 238M 0s Step #1: 58100K .......... .......... .......... .......... .......... 49% 221M 0s Step #1: 58150K .......... .......... .......... .......... .......... 49% 253M 0s Step #1: 58200K .......... .......... .......... .......... .......... 49% 91.5M 0s Step #1: 58250K .......... .......... .......... .......... .......... 49% 130M 0s Step #1: 58300K .......... .......... .......... .......... .......... 49% 171M 0s Step #1: 58350K .......... .......... .......... .......... .......... 49% 237M 0s Step #1: 58400K .......... .......... .......... .......... .......... 49% 250M 0s Step #1: 58450K .......... .......... .......... .......... .......... 49% 115M 0s Step #1: 58500K .......... .......... .......... .......... .......... 49% 198M 0s Step #1: 58550K .......... .......... .......... .......... .......... 49% 226M 0s Step #1: 58600K .......... .......... .......... .......... .......... 49% 232M 0s Step #1: 58650K .......... .......... .......... .......... .......... 49% 226M 0s Step #1: 58700K .......... .......... .......... .......... .......... 49% 58.3M 0s Step #1: 58750K .......... .......... .......... .......... .......... 49% 233M 0s Step #1: 58800K .......... .......... .......... .......... .......... 49% 240M 0s Step #1: 58850K .......... .......... .......... .......... .......... 49% 232M 0s Step #1: 58900K .......... .......... .......... .......... .......... 49% 219M 0s Step #1: 58950K .......... .......... .......... .......... .......... 49% 226M 0s Step #1: 59000K .......... .......... .......... .......... .......... 49% 62.2M 0s Step #1: 59050K .......... .......... .......... .......... .......... 49% 185M 0s Step #1: 59100K .......... .......... .......... .......... .......... 49% 200M 0s Step #1: 59150K .......... .......... .......... .......... .......... 49% 216M 0s Step #1: 59200K .......... .......... .......... .......... .......... 50% 247M 0s Step #1: 59250K .......... .......... .......... .......... .......... 50% 199M 0s Step #1: 59300K .......... .......... .......... .......... .......... 50% 216M 0s Step #1: 59350K .......... .......... .......... .......... .......... 50% 220M 0s Step #1: 59400K .......... .......... .......... .......... .......... 50% 245M 0s Step #1: 59450K .......... .......... .......... .......... .......... 50% 289M 0s Step #1: 59500K .......... .......... .......... .......... .......... 50% 151M 0s Step #1: 59550K .......... .......... .......... .......... .......... 50% 251M 0s Step #1: 59600K .......... .......... .......... .......... .......... 50% 181M 0s Step #1: 59650K .......... .......... .......... .......... .......... 50% 285M 0s Step #1: 59700K .......... .......... .......... .......... .......... 50% 285M 0s Step #1: 59750K .......... .......... .......... .......... .......... 50% 132M 0s Step #1: 59800K .......... .......... .......... .......... .......... 50% 168M 0s Step #1: 59850K .......... .......... .......... .......... .......... 50% 205M 0s Step #1: 59900K .......... .......... .......... .......... .......... 50% 253M 0s Step #1: 59950K .......... .......... .......... .......... .......... 50% 153M 0s Step #1: 60000K .......... .......... .......... .......... .......... 50% 111M 0s Step #1: 60050K .......... .......... .......... .......... .......... 50% 211M 0s Step #1: 60100K .......... .......... .......... .......... .......... 50% 212M 0s Step #1: 60150K .......... .......... .......... .......... .......... 50% 207M 0s Step #1: 60200K .......... .......... .......... .......... .......... 50% 252M 0s Step #1: 60250K .......... .......... .......... .......... .......... 50% 238M 0s Step #1: 60300K .......... .......... .......... .......... .......... 50% 232M 0s Step #1: 60350K .......... .......... .......... .......... .......... 50% 184M 0s Step #1: 60400K .......... .......... .......... .......... .......... 51% 96.0M 0s Step #1: 60450K .......... .......... .......... .......... .......... 51% 90.2M 0s Step #1: 60500K .......... .......... .......... .......... .......... 51% 227M 0s Step #1: 60550K .......... .......... .......... .......... .......... 51% 220M 0s Step #1: 60600K .......... .......... .......... .......... .......... 51% 239M 0s Step #1: 60650K .......... .......... .......... .......... .......... 51% 49.6M 0s Step #1: 60700K .......... .......... .......... .......... .......... 51% 153M 0s Step #1: 60750K .......... .......... .......... .......... .......... 51% 166M 0s Step #1: 60800K .......... .......... .......... .......... .......... 51% 247M 0s Step #1: 60850K .......... .......... .......... .......... .......... 51% 244M 0s Step #1: 60900K .......... .......... .......... .......... .......... 51% 107M 0s Step #1: 60950K .......... .......... .......... .......... .......... 51% 194M 0s Step #1: 61000K .......... .......... .......... .......... .......... 51% 233M 0s Step #1: 61050K .......... .......... .......... .......... .......... 51% 247M 0s Step #1: 61100K .......... .......... .......... .......... .......... 51% 151M 0s Step #1: 61150K .......... .......... .......... .......... .......... 51% 197M 0s Step #1: 61200K .......... .......... .......... .......... .......... 51% 218M 0s Step #1: 61250K .......... .......... .......... .......... .......... 51% 221M 0s Step #1: 61300K .......... .......... .......... .......... .......... 51% 252M 0s Step #1: 61350K .......... .......... .......... .......... .......... 51% 83.1M 0s Step #1: 61400K .......... .......... .......... .......... .......... 51% 205M 0s Step #1: 61450K .......... .......... .......... .......... .......... 51% 221M 0s Step #1: 61500K .......... .......... .......... .......... .......... 51% 230M 0s Step #1: 61550K .......... .......... .......... .......... .......... 51% 111M 0s Step #1: 61600K .......... .......... .......... .......... .......... 52% 78.3M 0s Step #1: 61650K .......... .......... .......... .......... .......... 52% 213M 0s Step #1: 61700K .......... .......... .......... .......... .......... 52% 224M 0s Step #1: 61750K .......... .......... .......... .......... .......... 52% 218M 0s Step #1: 61800K .......... .......... .......... .......... .......... 52% 209M 0s Step #1: 61850K .......... .......... .......... .......... .......... 52% 119M 0s Step #1: 61900K .......... .......... .......... .......... .......... 52% 83.1M 0s Step #1: 61950K .......... .......... .......... .......... .......... 52% 176M 0s Step #1: 62000K .......... .......... .......... .......... .......... 52% 201M 0s Step #1: 62050K .......... .......... .......... .......... .......... 52% 249M 0s Step #1: 62100K .......... .......... .......... .......... .......... 52% 240M 0s Step #1: 62150K .......... .......... .......... .......... .......... 52% 203M 0s Step #1: 62200K .......... .......... .......... .......... .......... 52% 222M 0s Step #1: 62250K .......... .......... .......... .......... .......... 52% 209M 0s Step #1: 62300K .......... .......... .......... .......... .......... 52% 241M 0s Step #1: 62350K .......... .......... .......... .......... .......... 52% 207M 0s Step #1: 62400K .......... .......... .......... .......... .......... 52% 114M 0s Step #1: 62450K .......... .......... .......... .......... .......... 52% 172M 0s Step #1: 62500K .......... .......... .......... .......... .......... 52% 245M 0s Step #1: 62550K .......... .......... .......... .......... .......... 52% 209M 0s Step #1: 62600K .......... .......... .......... .......... .......... 52% 259M 0s Step #1: 62650K .......... .......... .......... .......... .......... 52% 190M 0s Step #1: 62700K .......... .......... .......... .......... .......... 52% 219M 0s Step #1: 62750K .......... .......... .......... .......... .......... 53% 199M 0s Step #1: 62800K .......... .......... .......... .......... .......... 53% 257M 0s Step #1: 62850K .......... .......... .......... .......... .......... 53% 178M 0s Step #1: 62900K .......... .......... .......... .......... .......... 53% 228M 0s Step #1: 62950K .......... .......... .......... .......... .......... 53% 218M 0s Step #1: 63000K .......... .......... .......... .......... .......... 53% 220M 0s Step #1: 63050K .......... .......... .......... .......... .......... 53% 238M 0s Step #1: 63100K .......... .......... .......... .......... .......... 53% 209M 0s Step #1: 63150K .......... .......... .......... .......... .......... 53% 200M 0s Step #1: 63200K .......... .......... .......... .......... .......... 53% 62.1M 0s Step #1: 63250K .......... .......... .......... .......... .......... 53% 182M 0s Step #1: 63300K .......... .......... .......... .......... .......... 53% 226M 0s Step #1: 63350K .......... .......... .......... .......... .......... 53% 215M 0s Step #1: 63400K .......... .......... .......... .......... .......... 53% 212M 0s Step #1: 63450K .......... .......... .......... .......... .......... 53% 209M 0s Step #1: 63500K .......... .......... .......... .......... .......... 53% 237M 0s Step #1: 63550K .......... .......... .......... .......... .......... 53% 39.8M 0s Step #1: 63600K .......... .......... .......... .......... .......... 53% 188M 0s Step #1: 63650K .......... .......... .......... .......... .......... 53% 202M 0s Step #1: 63700K .......... .......... .......... .......... .......... 53% 215M 0s Step #1: 63750K .......... .......... .......... .......... .......... 53% 252M 0s Step #1: 63800K .......... .......... .......... .......... .......... 53% 94.7M 0s Step #1: 63850K .......... .......... .......... .......... .......... 53% 175M 0s Step #1: 63900K .......... .......... .......... .......... .......... 53% 216M 0s Step #1: 63950K .......... .......... .......... .......... .......... 54% 256M 0s Step #1: 64000K .......... .......... .......... .......... .......... 54% 157M 0s Step #1: 64050K .......... .......... .......... .......... .......... 54% 221M 0s Step #1: 64100K .......... .......... .......... .......... .......... 54% 217M 0s Step #1: 64150K .......... .......... .......... .......... .......... 54% 253M 0s Step #1: 64200K .......... .......... .......... .......... .......... 54% 221M 0s Step #1: 64250K .......... .......... .......... .......... .......... 54% 74.0M 0s Step #1: 64300K .......... .......... .......... .......... .......... 54% 198M 0s Step #1: 64350K .......... .......... .......... .......... .......... 54% 244M 0s Step #1: 64400K .......... .......... .......... .......... .......... 54% 237M 0s Step #1: 64450K .......... .......... .......... .......... .......... 54% 148M 0s Step #1: 64500K .......... .......... .......... .......... .......... 54% 183M 0s Step #1: 64550K .......... .......... .......... .......... .......... 54% 249M 0s Step #1: 64600K .......... .......... .......... .......... .......... 54% 94.5M 0s Step #1: 64650K .......... .......... .......... .......... .......... 54% 227M 0s Step #1: 64700K .......... .......... .......... .......... .......... 54% 216M 0s Step #1: 64750K .......... .......... .......... .......... .......... 54% 90.7M 0s Step #1: 64800K .......... .......... .......... .......... .......... 54% 203M 0s Step #1: 64850K .......... .......... .......... .......... .......... 54% 236M 0s Step #1: 64900K .......... .......... .......... .......... .......... 54% 195M 0s Step #1: 64950K .......... .......... .......... .......... .......... 54% 231M 0s Step #1: 65000K .......... .......... .......... .......... .......... 54% 252M 0s Step #1: 65050K .......... .......... .......... .......... .......... 54% 160M 0s Step #1: 65100K .......... .......... .......... .......... .......... 54% 77.9M 0s Step #1: 65150K .......... .......... .......... .......... .......... 55% 201M 0s Step #1: 65200K .......... .......... .......... .......... .......... 55% 241M 0s Step #1: 65250K .......... .......... .......... .......... .......... 55% 212M 0s Step #1: 65300K .......... .......... .......... .......... .......... 55% 94.4M 0s Step #1: 65350K .......... .......... .......... .......... .......... 55% 202M 0s Step #1: 65400K .......... .......... .......... .......... .......... 55% 218M 0s Step #1: 65450K .......... .......... .......... .......... .......... 55% 218M 0s Step #1: 65500K .......... .......... .......... .......... .......... 55% 227M 0s Step #1: 65550K .......... .......... .......... .......... .......... 55% 257M 0s Step #1: 65600K .......... .......... .......... .......... .......... 55% 201M 0s Step #1: 65650K .......... .......... .......... .......... .......... 55% 236M 0s Step #1: 65700K .......... .......... .......... .......... .......... 55% 270M 0s Step #1: 65750K .......... .......... .......... .......... .......... 55% 279M 0s Step #1: 65800K .......... .......... .......... .......... .......... 55% 192M 0s Step #1: 65850K .......... .......... .......... .......... .......... 55% 244M 0s Step #1: 65900K .......... .......... .......... .......... .......... 55% 280M 0s Step #1: 65950K .......... .......... .......... .......... .......... 55% 286M 0s Step #1: 66000K .......... .......... .......... .......... .......... 55% 129M 0s Step #1: 66050K .......... .......... .......... .......... .......... 55% 53.0M 0s Step #1: 66100K .......... .......... .......... .......... .......... 55% 257M 0s Step #1: 66150K .......... .......... .......... .......... .......... 55% 250M 0s Step #1: 66200K .......... .......... .......... .......... .......... 55% 223M 0s Step #1: 66250K .......... .......... .......... .......... .......... 55% 291M 0s Step #1: 66300K .......... .......... .......... .......... .......... 56% 280M 0s Step #1: 66350K .......... .......... .......... .......... .......... 56% 133M 0s Step #1: 66400K .......... .......... .......... .......... .......... 56% 30.9M 0s Step #1: 66450K .......... .......... .......... .......... .......... 56% 225M 0s Step #1: 66500K .......... .......... .......... .......... .......... 56% 263M 0s Step #1: 66550K .......... .......... .......... .......... .......... 56% 235M 0s Step #1: 66600K .......... .......... .......... .......... .......... 56% 230M 0s Step #1: 66650K .......... .......... .......... .......... .......... 56% 245M 0s Step #1: 66700K .......... .......... .......... .......... .......... 56% 244M 0s Step #1: 66750K .......... .......... .......... .......... .......... 56% 175M 0s Step #1: 66800K .......... .......... .......... .......... .......... 56% 228M 0s Step #1: 66850K .......... .......... .......... .......... .......... 56% 253M 0s Step #1: 66900K .......... .......... .......... .......... .......... 56% 135M 0s Step #1: 66950K .......... .......... .......... .......... .......... 56% 179M 0s Step #1: 67000K .......... .......... .......... .......... .......... 56% 245M 0s Step #1: 67050K .......... .......... .......... .......... .......... 56% 235M 0s Step #1: 67100K .......... .......... .......... .......... .......... 56% 227M 0s Step #1: 67150K .......... .......... .......... .......... .......... 56% 64.7M 0s Step #1: 67200K .......... .......... .......... .......... .......... 56% 182M 0s Step #1: 67250K .......... .......... .......... .......... .......... 56% 241M 0s Step #1: 67300K .......... .......... .......... .......... .......... 56% 231M 0s Step #1: 67350K .......... .......... .......... .......... .......... 56% 149M 0s Step #1: 67400K .......... .......... .......... .......... .......... 56% 190M 0s Step #1: 67450K .......... .......... .......... .......... .......... 56% 246M 0s Step #1: 67500K .......... .......... .......... .......... .......... 57% 219M 0s Step #1: 67550K .......... .......... .......... .......... .......... 57% 214M 0s Step #1: 67600K .......... .......... .......... .......... .......... 57% 234M 0s Step #1: 67650K .......... .......... .......... .......... .......... 57% 243M 0s Step #1: 67700K .......... .......... .......... .......... .......... 57% 58.9M 0s Step #1: 67750K .......... .......... .......... .......... .......... 57% 216M 0s Step #1: 67800K .......... .......... .......... .......... .......... 57% 232M 0s Step #1: 67850K .......... .......... .......... .......... .......... 57% 226M 0s Step #1: 67900K .......... .......... .......... .......... .......... 57% 201M 0s Step #1: 67950K .......... .......... .......... .......... .......... 57% 192M 0s Step #1: 68000K .......... .......... .......... .......... .......... 57% 249M 0s Step #1: 68050K .......... .......... .......... .......... .......... 57% 227M 0s Step #1: 68100K .......... .......... .......... .......... .......... 57% 194M 0s Step #1: 68150K .......... .......... .......... .......... .......... 57% 244M 0s Step #1: 68200K .......... .......... .......... .......... .......... 57% 62.1M 0s Step #1: 68250K .......... .......... .......... .......... .......... 57% 215M 0s Step #1: 68300K .......... .......... .......... .......... .......... 57% 195M 0s Step #1: 68350K .......... .......... .......... .......... .......... 57% 240M 0s Step #1: 68400K .......... .......... .......... .......... .......... 57% 245M 0s Step #1: 68450K .......... .......... .......... .......... .......... 57% 84.9M 0s Step #1: 68500K .......... .......... .......... .......... .......... 57% 182M 0s Step #1: 68550K .......... .......... .......... .......... .......... 57% 243M 0s Step #1: 68600K .......... .......... .......... .......... .......... 57% 246M 0s Step #1: 68650K .......... .......... .......... .......... .......... 57% 211M 0s Step #1: 68700K .......... .......... .......... .......... .......... 58% 191M 0s Step #1: 68750K .......... .......... .......... .......... .......... 58% 205M 0s Step #1: 68800K .......... .......... .......... .......... .......... 58% 234M 0s Step #1: 68850K .......... .......... .......... .......... .......... 58% 233M 0s Step #1: 68900K .......... .......... .......... .......... .......... 58% 249M 0s Step #1: 68950K .......... .......... .......... .......... .......... 58% 209M 0s Step #1: 69000K .......... .......... .......... .......... .......... 58% 78.3M 0s Step #1: 69050K .......... .......... .......... .......... .......... 58% 212M 0s Step #1: 69100K .......... .......... .......... .......... .......... 58% 218M 0s Step #1: 69150K .......... .......... .......... .......... .......... 58% 208M 0s Step #1: 69200K .......... .......... .......... .......... .......... 58% 76.1M 0s Step #1: 69250K .......... .......... .......... .......... .......... 58% 219M 0s Step #1: 69300K .......... .......... .......... .......... .......... 58% 251M 0s Step #1: 69350K .......... .......... .......... .......... .......... 58% 201M 0s Step #1: 69400K .......... .......... .......... .......... .......... 58% 47.3M 0s Step #1: 69450K .......... .......... .......... .......... .......... 58% 186M 0s Step #1: 69500K .......... .......... .......... .......... .......... 58% 230M 0s Step #1: 69550K .......... .......... .......... .......... .......... 58% 208M 0s Step #1: 69600K .......... .......... .......... .......... .......... 58% 79.0M 0s Step #1: 69650K .......... .......... .......... .......... .......... 58% 206M 0s Step #1: 69700K .......... .......... .......... .......... .......... 58% 237M 0s Step #1: 69750K .......... .......... .......... .......... .......... 58% 194M 0s Step #1: 69800K .......... .......... .......... .......... .......... 58% 221M 0s Step #1: 69850K .......... .......... .......... .......... .......... 58% 231M 0s Step #1: 69900K .......... .......... .......... .......... .......... 59% 246M 0s Step #1: 69950K .......... .......... .......... .......... .......... 59% 183M 0s Step #1: 70000K .......... .......... .......... .......... .......... 59% 216M 0s Step #1: 70050K .......... .......... .......... .......... .......... 59% 241M 0s Step #1: 70100K .......... .......... .......... .......... .......... 59% 244M 0s Step #1: 70150K .......... .......... .......... .......... .......... 59% 198M 0s Step #1: 70200K .......... .......... .......... .......... .......... 59% 172M 0s Step #1: 70250K .......... .......... .......... .......... .......... 59% 232M 0s Step #1: 70300K .......... .......... .......... .......... .......... 59% 117M 0s Step #1: 70350K .......... .......... .......... .......... .......... 59% 186M 0s Step #1: 70400K .......... .......... .......... .......... .......... 59% 224M 0s Step #1: 70450K .......... .......... .......... .......... .......... 59% 237M 0s Step #1: 70500K .......... .......... .......... .......... .......... 59% 255M 0s Step #1: 70550K .......... .......... .......... .......... .......... 59% 39.9M 0s Step #1: 70600K .......... .......... .......... .......... .......... 59% 195M 0s Step #1: 70650K .......... .......... .......... .......... .......... 59% 245M 0s Step #1: 70700K .......... .......... .......... .......... .......... 59% 225M 0s Step #1: 70750K .......... .......... .......... .......... .......... 59% 202M 0s Step #1: 70800K .......... .......... .......... .......... .......... 59% 220M 0s Step #1: 70850K .......... .......... .......... .......... .......... 59% 227M 0s Step #1: 70900K .......... .......... .......... .......... .......... 59% 226M 0s Step #1: 70950K .......... .......... .......... .......... .......... 59% 197M 0s Step #1: 71000K .......... .......... .......... .......... .......... 59% 249M 0s Step #1: 71050K .......... .......... .......... .......... .......... 60% 243M 0s Step #1: 71100K .......... .......... .......... .......... .......... 60% 96.6M 0s Step #1: 71150K .......... .......... .......... .......... .......... 60% 174M 0s Step #1: 71200K .......... .......... .......... .......... .......... 60% 222M 0s Step #1: 71250K .......... .......... .......... .......... .......... 60% 245M 0s Step #1: 71300K .......... .......... .......... .......... .......... 60% 242M 0s Step #1: 71350K .......... .......... .......... .......... .......... 60% 101M 0s Step #1: 71400K .......... .......... .......... .......... .......... 60% 205M 0s Step #1: 71450K .......... .......... .......... .......... .......... 60% 203M 0s Step #1: 71500K .......... .......... .......... .......... .......... 60% 227M 0s Step #1: 71550K .......... .......... .......... .......... .......... 60% 206M 0s Step #1: 71600K .......... .......... .......... .......... .......... 60% 225M 0s Step #1: 71650K .......... .......... .......... .......... .......... 60% 110M 0s Step #1: 71700K .......... .......... .......... .......... .......... 60% 204M 0s Step #1: 71750K .......... .......... .......... .......... .......... 60% 219M 0s Step #1: 71800K .......... .......... .......... .......... .......... 60% 227M 0s Step #1: 71850K .......... .......... .......... .......... .......... 60% 225M 0s Step #1: 71900K .......... .......... .......... .......... .......... 60% 61.4M 0s Step #1: 71950K .......... .......... .......... .......... .......... 60% 228M 0s Step #1: 72000K .......... .......... .......... .......... .......... 60% 247M 0s Step #1: 72050K .......... .......... .......... .......... .......... 60% 228M 0s Step #1: 72100K .......... .......... .......... .......... .......... 60% 201M 0s Step #1: 72150K .......... .......... .......... .......... .......... 60% 185M 0s Step #1: 72200K .......... .......... .......... .......... .......... 60% 224M 0s Step #1: 72250K .......... .......... .......... .......... .......... 61% 246M 0s Step #1: 72300K .......... .......... .......... .......... .......... 61% 36.6M 0s Step #1: 72350K .......... .......... .......... .......... .......... 61% 205M 0s Step #1: 72400K .......... .......... .......... .......... .......... 61% 244M 0s Step #1: 72450K .......... .......... .......... .......... .......... 61% 235M 0s Step #1: 72500K .......... .......... .......... .......... .......... 61% 180M 0s Step #1: 72550K .......... .......... .......... .......... .......... 61% 207M 0s Step #1: 72600K .......... .......... .......... .......... .......... 61% 232M 0s Step #1: 72650K .......... .......... .......... .......... .......... 61% 220M 0s Step #1: 72700K .......... .......... .......... .......... .......... 61% 223M 0s Step #1: 72750K .......... .......... .......... .......... .......... 61% 131M 0s Step #1: 72800K .......... .......... .......... .......... .......... 61% 80.7M 0s Step #1: 72850K .......... .......... .......... .......... .......... 61% 208M 0s Step #1: 72900K .......... .......... .......... .......... .......... 61% 233M 0s Step #1: 72950K .......... .......... .......... .......... .......... 61% 212M 0s Step #1: 73000K .......... .......... .......... .......... .......... 61% 207M 0s Step #1: 73050K .......... .......... .......... .......... .......... 61% 202M 0s Step #1: 73100K .......... .......... .......... .......... .......... 61% 245M 0s Step #1: 73150K .......... .......... .......... .......... .......... 61% 176M 0s Step #1: 73200K .......... .......... .......... .......... .......... 61% 208M 0s Step #1: 73250K .......... .......... .......... .......... .......... 61% 225M 0s Step #1: 73300K .......... .......... .......... .......... .......... 61% 222M 0s Step #1: 73350K .......... .......... .......... .......... .......... 61% 209M 0s Step #1: 73400K .......... .......... .......... .......... .......... 61% 251M 0s Step #1: 73450K .......... .......... .......... .......... .......... 62% 43.1M 0s Step #1: 73500K .......... .......... .......... .......... .......... 62% 208M 0s Step #1: 73550K .......... .......... .......... .......... .......... 62% 210M 0s Step #1: 73600K .......... .......... .......... .......... .......... 62% 233M 0s Step #1: 73650K .......... .......... .......... .......... .......... 62% 248M 0s Step #1: 73700K .......... .......... .......... .......... .......... 62% 214M 0s Step #1: 73750K .......... .......... .......... .......... .......... 62% 199M 0s Step #1: 73800K .......... .......... .......... .......... .......... 62% 250M 0s Step #1: 73850K .......... .......... .......... .......... .......... 62% 152M 0s Step #1: 73900K .......... .......... .......... .......... .......... 62% 219M 0s Step #1: 73950K .......... .......... .......... .......... .......... 62% 204M 0s Step #1: 74000K .......... .......... .......... .......... .......... 62% 126M 0s Step #1: 74050K .......... .......... .......... .......... .......... 62% 223M 0s Step #1: 74100K .......... .......... .......... .......... .......... 62% 202M 0s Step #1: 74150K .......... .......... .......... .......... .......... 62% 199M 0s Step #1: 74200K .......... .......... .......... .......... .......... 62% 225M 0s Step #1: 74250K .......... .......... .......... .......... .......... 62% 247M 0s Step #1: 74300K .......... .......... .......... .......... .......... 62% 147M 0s Step #1: 74350K .......... .......... .......... .......... .......... 62% 195M 0s Step #1: 74400K .......... .......... .......... .......... .......... 62% 206M 0s Step #1: 74450K .......... .......... .......... .......... .......... 62% 238M 0s Step #1: 74500K .......... .......... .......... .......... .......... 62% 250M 0s Step #1: 74550K .......... .......... .......... .......... .......... 62% 58.3M 0s Step #1: 74600K .......... .......... .......... .......... .......... 63% 229M 0s Step #1: 74650K .......... .......... .......... .......... .......... 63% 246M 0s Step #1: 74700K .......... .......... .......... .......... .......... 63% 243M 0s Step #1: 74750K .......... .......... .......... .......... .......... 63% 245M 0s Step #1: 74800K .......... .......... .......... .......... .......... 63% 77.3M 0s Step #1: 74850K .......... .......... .......... .......... .......... 63% 257M 0s Step #1: 74900K .......... .......... .......... .......... .......... 63% 273M 0s Step #1: 74950K .......... .......... .......... .......... .......... 63% 274M 0s Step #1: 75000K .......... .......... .......... .......... .......... 63% 257M 0s Step #1: 75050K .......... .......... .......... .......... .......... 63% 112M 0s Step #1: 75100K .......... .......... .......... .......... .......... 63% 251M 0s Step #1: 75150K .......... .......... .......... .......... .......... 63% 289M 0s Step #1: 75200K .......... .......... .......... .......... .......... 63% 33.3M 0s Step #1: 75250K .......... .......... .......... .......... .......... 63% 251M 0s Step #1: 75300K .......... .......... .......... .......... .......... 63% 278M 0s Step #1: 75350K .......... .......... .......... .......... .......... 63% 289M 0s Step #1: 75400K .......... .......... .......... .......... .......... 63% 153M 0s Step #1: 75450K .......... .......... .......... .......... .......... 63% 245M 0s Step #1: 75500K .......... .......... .......... .......... .......... 63% 262M 0s Step #1: 75550K .......... .......... .......... .......... .......... 63% 237M 0s Step #1: 75600K .......... .......... .......... .......... .......... 63% 243M 0s Step #1: 75650K .......... .......... .......... .......... .......... 63% 171M 0s Step #1: 75700K .......... .......... .......... .......... .......... 63% 227M 0s Step #1: 75750K .......... .......... .......... .......... .......... 63% 268M 0s Step #1: 75800K .......... .......... .......... .......... .......... 64% 107M 0s Step #1: 75850K .......... .......... .......... .......... .......... 64% 276M 0s Step #1: 75900K .......... .......... .......... .......... .......... 64% 291M 0s Step #1: 75950K .......... .......... .......... .......... .......... 64% 80.5M 0s Step #1: 76000K .......... .......... .......... .......... .......... 64% 164M 0s Step #1: 76050K .......... .......... .......... .......... .......... 64% 141M 0s Step #1: 76100K .......... .......... .......... .......... .......... 64% 267M 0s Step #1: 76150K .......... .......... .......... .......... .......... 64% 249M 0s Step #1: 76200K .......... .......... .......... .......... .......... 64% 102M 0s Step #1: 76250K .......... .......... .......... .......... .......... 64% 212M 0s Step #1: 76300K .......... .......... .......... .......... .......... 64% 83.2M 0s Step #1: 76350K .......... .......... .......... .......... .......... 64% 93.4M 0s Step #1: 76400K .......... .......... .......... .......... .......... 64% 198M 0s Step #1: 76450K .......... .......... .......... .......... .......... 64% 243M 0s Step #1: 76500K .......... .......... .......... .......... .......... 64% 244M 0s Step #1: 76550K .......... .......... .......... .......... .......... 64% 216M 0s Step #1: 76600K .......... .......... .......... .......... .......... 64% 201M 0s Step #1: 76650K .......... .......... .......... .......... .......... 64% 182M 0s Step #1: 76700K .......... .......... .......... .......... .......... 64% 241M 0s Step #1: 76750K .......... .......... .......... .......... .......... 64% 186M 0s Step #1: 76800K .......... .......... .......... .......... .......... 64% 237M 0s Step #1: 76850K .......... .......... .......... .......... .......... 64% 240M 0s Step #1: 76900K .......... .......... .......... .......... .......... 64% 275M 0s Step #1: 76950K .......... .......... .......... .......... .......... 64% 225M 0s Step #1: 77000K .......... .......... .......... .......... .......... 65% 221M 0s Step #1: 77050K .......... .......... .......... .......... .......... 65% 239M 0s Step #1: 77100K .......... .......... .......... .......... .......... 65% 199M 0s Step #1: 77150K .......... .......... .......... .......... .......... 65% 226M 0s Step #1: 77200K .......... .......... .......... .......... .......... 65% 57.1M 0s Step #1: 77250K .......... .......... .......... .......... .......... 65% 222M 0s Step #1: 77300K .......... .......... .......... .......... .......... 65% 206M 0s Step #1: 77350K .......... .......... .......... .......... .......... 65% 239M 0s Step #1: 77400K .......... .......... .......... .......... .......... 65% 251M 0s Step #1: 77450K .......... .......... .......... .......... .......... 65% 117M 0s Step #1: 77500K .......... .......... .......... .......... .......... 65% 178M 0s Step #1: 77550K .......... .......... .......... .......... .......... 65% 207M 0s Step #1: 77600K .......... .......... .......... .......... .......... 65% 246M 0s Step #1: 77650K .......... .......... .......... .......... .......... 65% 253M 0s Step #1: 77700K .......... .......... .......... .......... .......... 65% 91.5M 0s Step #1: 77750K .......... .......... .......... .......... .......... 65% 196M 0s Step #1: 77800K .......... .......... .......... .......... .......... 65% 227M 0s Step #1: 77850K .......... .......... .......... .......... .......... 65% 265M 0s Step #1: 77900K .......... .......... .......... .......... .......... 65% 194M 0s Step #1: 77950K .......... .......... .......... .......... .......... 65% 123M 0s Step #1: 78000K .......... .......... .......... .......... .......... 65% 197M 0s Step #1: 78050K .......... .......... .......... .......... .......... 65% 246M 0s Step #1: 78100K .......... .......... .......... .......... .......... 65% 214M 0s Step #1: 78150K .......... .......... .......... .......... .......... 66% 81.1M 0s Step #1: 78200K .......... .......... .......... .......... .......... 66% 61.7M 0s Step #1: 78250K .......... .......... .......... .......... .......... 66% 242M 0s Step #1: 78300K .......... .......... .......... .......... .......... 66% 141M 0s Step #1: 78350K .......... .......... .......... .......... .......... 66% 208M 0s Step #1: 78400K .......... .......... .......... .......... .......... 66% 224M 0s Step #1: 78450K .......... .......... .......... .......... .......... 66% 248M 0s Step #1: 78500K .......... .......... .......... .......... .......... 66% 209M 0s Step #1: 78550K .......... .......... .......... .......... .......... 66% 224M 0s Step #1: 78600K .......... .......... .......... .......... .......... 66% 207M 0s Step #1: 78650K .......... .......... .......... .......... .......... 66% 220M 0s Step #1: 78700K .......... .......... .......... .......... .......... 66% 212M 0s Step #1: 78750K .......... .......... .......... .......... .......... 66% 212M 0s Step #1: 78800K .......... .......... .......... .......... .......... 66% 219M 0s Step #1: 78850K .......... .......... .......... .......... .......... 66% 282M 0s Step #1: 78900K .......... .......... .......... .......... .......... 66% 106M 0s Step #1: 78950K .......... .......... .......... .......... .......... 66% 131M 0s Step #1: 79000K .......... .......... .......... .......... .......... 66% 220M 0s Step #1: 79050K .......... .......... .......... .......... .......... 66% 144M 0s Step #1: 79100K .......... .......... .......... .......... .......... 66% 235M 0s Step #1: 79150K .......... .......... .......... .......... .......... 66% 284M 0s Step #1: 79200K .......... .......... .......... .......... .......... 66% 38.2M 0s Step #1: 79250K .......... .......... .......... .......... .......... 66% 224M 0s Step #1: 79300K .......... .......... .......... .......... .......... 66% 263M 0s Step #1: 79350K .......... .......... .......... .......... .......... 67% 230M 0s Step #1: 79400K .......... .......... .......... .......... .......... 67% 245M 0s Step #1: 79450K .......... .......... .......... .......... .......... 67% 285M 0s Step #1: 79500K .......... .......... .......... .......... .......... 67% 271M 0s Step #1: 79550K .......... .......... .......... .......... .......... 67% 70.8M 0s Step #1: 79600K .......... .......... .......... .......... .......... 67% 210M 0s Step #1: 79650K .......... .......... .......... .......... .......... 67% 226M 0s Step #1: 79700K .......... .......... .......... .......... .......... 67% 244M 0s Step #1: 79750K .......... .......... .......... .......... .......... 67% 263M 0s Step #1: 79800K .......... .......... .......... .......... .......... 67% 130M 0s Step #1: 79850K .......... .......... .......... .......... .......... 67% 236M 0s Step #1: 79900K .......... .......... .......... .......... .......... 67% 237M 0s Step #1: 79950K .......... .......... .......... .......... .......... 67% 222M 0s Step #1: 80000K .......... .......... .......... .......... .......... 67% 238M 0s Step #1: 80050K .......... .......... .......... .......... .......... 67% 59.1M 0s Step #1: 80100K .......... .......... .......... .......... .......... 67% 190M 0s Step #1: 80150K .......... .......... .......... .......... .......... 67% 199M 0s Step #1: 80200K .......... .......... .......... .......... .......... 67% 243M 0s Step #1: 80250K .......... .......... .......... .......... .......... 67% 238M 0s Step #1: 80300K .......... .......... .......... .......... .......... 67% 217M 0s Step #1: 80350K .......... .......... .......... .......... .......... 67% 189M 0s Step #1: 80400K .......... .......... .......... .......... .......... 67% 232M 0s Step #1: 80450K .......... .......... .......... .......... .......... 67% 229M 0s Step #1: 80500K .......... .......... .......... .......... .......... 67% 207M 0s Step #1: 80550K .......... .......... .......... .......... .......... 68% 218M 0s Step #1: 80600K .......... .......... .......... .......... .......... 68% 68.0M 0s Step #1: 80650K .......... .......... .......... .......... .......... 68% 195M 0s Step #1: 80700K .......... .......... .......... .......... .......... 68% 239M 0s Step #1: 80750K .......... .......... .......... .......... .......... 68% 206M 0s Step #1: 80800K .......... .......... .......... .......... .......... 68% 223M 0s Step #1: 80850K .......... .......... .......... .......... .......... 68% 203M 0s Step #1: 80900K .......... .......... .......... .......... .......... 68% 260M 0s Step #1: 80950K .......... .......... .......... .......... .......... 68% 231M 0s Step #1: 81000K .......... .......... .......... .......... .......... 68% 246M 0s Step #1: 81050K .......... .......... .......... .......... .......... 68% 99.5M 0s Step #1: 81100K .......... .......... .......... .......... .......... 68% 213M 0s Step #1: 81150K .......... .......... .......... .......... .......... 68% 206M 0s Step #1: 81200K .......... .......... .......... .......... .......... 68% 151M 0s Step #1: 81250K .......... .......... .......... .......... .......... 68% 155M 0s Step #1: 81300K .......... .......... .......... .......... .......... 68% 123M 0s Step #1: 81350K .......... .......... .......... .......... .......... 68% 197M 0s Step #1: 81400K .......... .......... .......... .......... .......... 68% 233M 0s Step #1: 81450K .......... .......... .......... .......... .......... 68% 124M 0s Step #1: 81500K .......... .......... .......... .......... .......... 68% 110M 0s Step #1: 81550K .......... .......... .......... .......... .......... 68% 191M 0s Step #1: 81600K .......... .......... .......... .......... .......... 68% 257M 0s Step #1: 81650K .......... .......... .......... .......... .......... 68% 203M 0s Step #1: 81700K .......... .......... .......... .......... .......... 68% 238M 0s Step #1: 81750K .......... .......... .......... .......... .......... 69% 64.7M 0s Step #1: 81800K .......... .......... .......... .......... .......... 69% 208M 0s Step #1: 81850K .......... .......... .......... .......... .......... 69% 237M 0s Step #1: 81900K .......... .......... .......... .......... .......... 69% 232M 0s Step #1: 81950K .......... .......... .......... .......... .......... 69% 209M 0s Step #1: 82000K .......... .......... .......... .......... .......... 69% 239M 0s Step #1: 82050K .......... .......... .......... .......... .......... 69% 245M 0s Step #1: 82100K .......... .......... .......... .......... .......... 69% 254M 0s Step #1: 82150K .......... .......... .......... .......... .......... 69% 92.7M 0s Step #1: 82200K .......... .......... .......... .......... .......... 69% 81.7M 0s Step #1: 82250K .......... .......... .......... .......... .......... 69% 238M 0s Step #1: 82300K .......... .......... .......... .......... .......... 69% 245M 0s Step #1: 82350K .......... .......... .......... .......... .......... 69% 142M 0s Step #1: 82400K .......... .......... .......... .......... .......... 69% 54.4M 0s Step #1: 82450K .......... .......... .......... .......... .......... 69% 226M 0s Step #1: 82500K .......... .......... .......... .......... .......... 69% 235M 0s Step #1: 82550K .......... .......... .......... .......... .......... 69% 204M 0s Step #1: 82600K .......... .......... .......... .......... .......... 69% 245M 0s Step #1: 82650K .......... .......... .......... .......... .......... 69% 243M 0s Step #1: 82700K .......... .......... .......... .......... .......... 69% 221M 0s Step #1: 82750K .......... .......... .......... .......... .......... 69% 186M 0s Step #1: 82800K .......... .......... .......... .......... .......... 69% 242M 0s Step #1: 82850K .......... .......... .......... .......... .......... 69% 238M 0s Step #1: 82900K .......... .......... .......... .......... .......... 70% 231M 0s Step #1: 82950K .......... .......... .......... .......... .......... 70% 67.8M 0s Step #1: 83000K .......... .......... .......... .......... .......... 70% 188M 0s Step #1: 83050K .......... .......... .......... .......... .......... 70% 225M 0s Step #1: 83100K .......... .......... .......... .......... .......... 70% 246M 0s Step #1: 83150K .......... .......... .......... .......... .......... 70% 209M 0s Step #1: 83200K .......... .......... .......... .......... .......... 70% 105M 0s Step #1: 83250K .......... .......... .......... .......... .......... 70% 229M 0s Step #1: 83300K .......... .......... .......... .......... .......... 70% 220M 0s Step #1: 83350K .......... .......... .......... .......... .......... 70% 202M 0s Step #1: 83400K .......... .......... .......... .......... .......... 70% 212M 0s Step #1: 83450K .......... .......... .......... .......... .......... 70% 241M 0s Step #1: 83500K .......... .......... .......... .......... .......... 70% 255M 0s Step #1: 83550K .......... .......... .......... .......... .......... 70% 209M 0s Step #1: 83600K .......... .......... .......... .......... .......... 70% 173M 0s Step #1: 83650K .......... .......... .......... .......... .......... 70% 233M 0s Step #1: 83700K .......... .......... .......... .......... .......... 70% 225M 0s Step #1: 83750K .......... .......... .......... .......... .......... 70% 221M 0s Step #1: 83800K .......... .......... .......... .......... .......... 70% 89.0M 0s Step #1: 83850K .......... .......... .......... .......... .......... 70% 225M 0s Step #1: 83900K .......... .......... .......... .......... .......... 70% 249M 0s Step #1: 83950K .......... .......... .......... .......... .......... 70% 237M 0s Step #1: 84000K .......... .......... .......... .......... .......... 70% 91.8M 0s Step #1: 84050K .......... .......... .......... .......... .......... 70% 217M 0s Step #1: 84100K .......... .......... .......... .......... .......... 71% 239M 0s Step #1: 84150K .......... .......... .......... .......... .......... 71% 205M 0s Step #1: 84200K .......... .......... .......... .......... .......... 71% 221M 0s Step #1: 84250K .......... .......... .......... .......... .......... 71% 244M 0s Step #1: 84300K .......... .......... .......... .......... .......... 71% 110M 0s Step #1: 84350K .......... .......... .......... .......... .......... 71% 208M 0s Step #1: 84400K .......... .......... .......... .......... .......... 71% 220M 0s Step #1: 84450K .......... .......... .......... .......... .......... 71% 244M 0s Step #1: 84500K .......... .......... .......... .......... .......... 71% 97.5M 0s Step #1: 84550K .......... .......... .......... .......... .......... 71% 205M 0s Step #1: 84600K .......... .......... .......... .......... .......... 71% 128M 0s Step #1: 84650K .......... .......... .......... .......... .......... 71% 60.9M 0s Step #1: 84700K .......... .......... .......... .......... .......... 71% 204M 0s Step #1: 84750K .......... .......... .......... .......... .......... 71% 179M 0s Step #1: 84800K .......... .......... .......... .......... .......... 71% 241M 0s Step #1: 84850K .......... .......... .......... .......... .......... 71% 225M 0s Step #1: 84900K .......... .......... .......... .......... .......... 71% 242M 0s Step #1: 84950K .......... .......... .......... .......... .......... 71% 225M 0s Step #1: 85000K .......... .......... .......... .......... .......... 71% 59.7M 0s Step #1: 85050K .......... .......... .......... .......... .......... 71% 213M 0s Step #1: 85100K .......... .......... .......... .......... .......... 71% 204M 0s Step #1: 85150K .......... .......... .......... .......... .......... 71% 192M 0s Step #1: 85200K .......... .......... .......... .......... .......... 71% 250M 0s Step #1: 85250K .......... .......... .......... .......... .......... 71% 218M 0s Step #1: 85300K .......... .......... .......... .......... .......... 72% 243M 0s Step #1: 85350K .......... .......... .......... .......... .......... 72% 59.8M 0s Step #1: 85400K .......... .......... .......... .......... .......... 72% 210M 0s Step #1: 85450K .......... .......... .......... .......... .......... 72% 240M 0s Step #1: 85500K .......... .......... .......... .......... .......... 72% 252M 0s Step #1: 85550K .......... .......... .......... .......... .......... 72% 60.7M 0s Step #1: 85600K .......... .......... .......... .......... .......... 72% 212M 0s Step #1: 85650K .......... .......... .......... .......... .......... 72% 221M 0s Step #1: 85700K .......... .......... .......... .......... .......... 72% 241M 0s Step #1: 85750K .......... .......... .......... .......... .......... 72% 207M 0s Step #1: 85800K .......... .......... .......... .......... .......... 72% 241M 0s Step #1: 85850K .......... .......... .......... .......... .......... 72% 238M 0s Step #1: 85900K .......... .......... .......... .......... .......... 72% 135M 0s Step #1: 85950K .......... .......... .......... .......... .......... 72% 211M 0s Step #1: 86000K .......... .......... .......... .......... .......... 72% 220M 0s Step #1: 86050K .......... .......... .......... .......... .......... 72% 267M 0s Step #1: 86100K .......... .......... .......... .......... .......... 72% 219M 0s Step #1: 86150K .......... .......... .......... .......... .......... 72% 154M 0s Step #1: 86200K .......... .......... .......... .......... .......... 72% 217M 0s Step #1: 86250K .......... .......... .......... .......... .......... 72% 249M 0s Step #1: 86300K .......... .......... .......... .......... .......... 72% 232M 0s Step #1: 86350K .......... .......... .......... .......... .......... 72% 138M 0s Step #1: 86400K .......... .......... .......... .......... .......... 72% 236M 0s Step #1: 86450K .......... .......... .......... .......... .......... 73% 78.0M 0s Step #1: 86500K .......... .......... .......... .......... .......... 73% 210M 0s Step #1: 86550K .......... .......... .......... .......... .......... 73% 197M 0s Step #1: 86600K .......... .......... .......... .......... .......... 73% 218M 0s Step #1: 86650K .......... .......... .......... .......... .......... 73% 242M 0s Step #1: 86700K .......... .......... .......... .......... .......... 73% 217M 0s Step #1: 86750K .......... .......... .......... .......... .......... 73% 199M 0s Step #1: 86800K .......... .......... .......... .......... .......... 73% 245M 0s Step #1: 86850K .......... .......... .......... .......... .......... 73% 250M 0s Step #1: 86900K .......... .......... .......... .......... .......... 73% 89.5M 0s Step #1: 86950K .......... .......... .......... .......... .......... 73% 197M 0s Step #1: 87000K .......... .......... .......... .......... .......... 73% 230M 0s Step #1: 87050K .......... .......... .......... .......... .......... 73% 232M 0s Step #1: 87100K .......... .......... .......... .......... .......... 73% 249M 0s Step #1: 87150K .......... .......... .......... .......... .......... 73% 65.3M 0s Step #1: 87200K .......... .......... .......... .......... .......... 73% 202M 0s Step #1: 87250K .......... .......... .......... .......... .......... 73% 233M 0s Step #1: 87300K .......... .......... .......... .......... .......... 73% 229M 0s Step #1: 87350K .......... .......... .......... .......... .......... 73% 208M 0s Step #1: 87400K .......... .......... .......... .......... .......... 73% 215M 0s Step #1: 87450K .......... .......... .......... .......... .......... 73% 207M 0s Step #1: 87500K .......... .......... .......... .......... .......... 73% 239M 0s Step #1: 87550K .......... .......... .......... .......... .......... 73% 188M 0s Step #1: 87600K .......... .......... .......... .......... .......... 73% 236M 0s Step #1: 87650K .......... .......... .......... .......... .......... 74% 88.9M 0s Step #1: 87700K .......... .......... .......... .......... .......... 74% 178M 0s Step #1: 87750K .......... .......... .......... .......... .......... 74% 186M 0s Step #1: 87800K .......... .......... .......... .......... .......... 74% 247M 0s Step #1: 87850K .......... .......... .......... .......... .......... 74% 53.9M 0s Step #1: 87900K .......... .......... .......... .......... .......... 74% 149M 0s Step #1: 87950K .......... .......... .......... .......... .......... 74% 182M 0s Step #1: 88000K .......... .......... .......... .......... .......... 74% 234M 0s Step #1: 88050K .......... .......... .......... .......... .......... 74% 232M 0s Step #1: 88100K .......... .......... .......... .......... .......... 74% 218M 0s Step #1: 88150K .......... .......... .......... .......... .......... 74% 184M 0s Step #1: 88200K .......... .......... .......... .......... .......... 74% 221M 0s Step #1: 88250K .......... .......... .......... .......... .......... 74% 225M 0s Step #1: 88300K .......... .......... .......... .......... .......... 74% 207M 0s Step #1: 88350K .......... .......... .......... .......... .......... 74% 78.6M 0s Step #1: 88400K .......... .......... .......... .......... .......... 74% 207M 0s Step #1: 88450K .......... .......... .......... .......... .......... 74% 81.5M 0s Step #1: 88500K .......... .......... .......... .......... .......... 74% 135M 0s Step #1: 88550K .......... .......... .......... .......... .......... 74% 222M 0s Step #1: 88600K .......... .......... .......... .......... .......... 74% 241M 0s Step #1: 88650K .......... .......... .......... .......... .......... 74% 234M 0s Step #1: 88700K .......... .......... .......... .......... .......... 74% 52.3M 0s Step #1: 88750K .......... .......... .......... .......... .......... 74% 203M 0s Step #1: 88800K .......... .......... .......... .......... .......... 74% 236M 0s Step #1: 88850K .......... .......... .......... .......... .......... 75% 221M 0s Step #1: 88900K .......... .......... .......... .......... .......... 75% 219M 0s Step #1: 88950K .......... .......... .......... .......... .......... 75% 228M 0s Step #1: 89000K .......... .......... .......... .......... .......... 75% 209M 0s Step #1: 89050K .......... .......... .......... .......... .......... 75% 217M 0s Step #1: 89100K .......... .......... .......... .......... .......... 75% 277M 0s Step #1: 89150K .......... .......... .......... .......... .......... 75% 193M 0s Step #1: 89200K .......... .......... .......... .......... .......... 75% 231M 0s Step #1: 89250K .......... .......... .......... .......... .......... 75% 189M 0s Step #1: 89300K .......... .......... .......... .......... .......... 75% 237M 0s Step #1: 89350K .......... .......... .......... .......... .......... 75% 195M 0s Step #1: 89400K .......... .......... .......... .......... .......... 75% 234M 0s Step #1: 89450K .......... .......... .......... .......... .......... 75% 205M 0s Step #1: 89500K .......... .......... .......... .......... .......... 75% 225M 0s Step #1: 89550K .......... .......... .......... .......... .......... 75% 194M 0s Step #1: 89600K .......... .......... .......... .......... .......... 75% 106M 0s Step #1: 89650K .......... .......... .......... .......... .......... 75% 168M 0s Step #1: 89700K .......... .......... .......... .......... .......... 75% 212M 0s Step #1: 89750K .......... .......... .......... .......... .......... 75% 202M 0s Step #1: 89800K .......... .......... .......... .......... .......... 75% 91.5M 0s Step #1: 89850K .......... .......... .......... .......... .......... 75% 240M 0s Step #1: 89900K .......... .......... .......... .......... .......... 75% 252M 0s Step #1: 89950K .......... .......... .......... .......... .......... 75% 196M 0s Step #1: 90000K .......... .......... .......... .......... .......... 76% 205M 0s Step #1: 90050K .......... .......... .......... .......... .......... 76% 73.7M 0s Step #1: 90100K .......... .......... .......... .......... .......... 76% 189M 0s Step #1: 90150K .......... .......... .......... .......... .......... 76% 234M 0s Step #1: 90200K .......... .......... .......... .......... .......... 76% 249M 0s Step #1: 90250K .......... .......... .......... .......... .......... 76% 253M 0s Step #1: 90300K .......... .......... .......... .......... .......... 76% 132M 0s Step #1: 90350K .......... .......... .......... .......... .......... 76% 234M 0s Step #1: 90400K .......... .......... .......... .......... .......... 76% 237M 0s Step #1: 90450K .......... .......... .......... .......... .......... 76% 234M 0s Step #1: 90500K .......... .......... .......... .......... .......... 76% 210M 0s Step #1: 90550K .......... .......... .......... .......... .......... 76% 109M 0s Step #1: 90600K .......... .......... .......... .......... .......... 76% 226M 0s Step #1: 90650K .......... .......... .......... .......... .......... 76% 226M 0s Step #1: 90700K .......... .......... .......... .......... .......... 76% 176M 0s Step #1: 90750K .......... .......... .......... .......... .......... 76% 229M 0s Step #1: 90800K .......... .......... .......... .......... .......... 76% 82.9M 0s Step #1: 90850K .......... .......... .......... .......... .......... 76% 230M 0s Step #1: 90900K .......... .......... .......... .......... .......... 76% 166M 0s Step #1: 90950K .......... .......... .......... .......... .......... 76% 130M 0s Step #1: 91000K .......... .......... .......... .......... .......... 76% 109M 0s Step #1: 91050K .......... .......... .......... .......... .......... 76% 230M 0s Step #1: 91100K .......... .......... .......... .......... .......... 76% 209M 0s Step #1: 91150K .......... .......... .......... .......... .......... 76% 234M 0s Step #1: 91200K .......... .......... .......... .......... .......... 77% 234M 0s Step #1: 91250K .......... .......... .......... .......... .......... 77% 69.3M 0s Step #1: 91300K .......... .......... .......... .......... .......... 77% 174M 0s Step #1: 91350K .......... .......... .......... .......... .......... 77% 234M 0s Step #1: 91400K .......... .......... .......... .......... .......... 77% 248M 0s Step #1: 91450K .......... .......... .......... .......... .......... 77% 134M 0s Step #1: 91500K .......... .......... .......... .......... .......... 77% 186M 0s Step #1: 91550K .......... .......... .......... .......... .......... 77% 236M 0s Step #1: 91600K .......... .......... .......... .......... .......... 77% 243M 0s Step #1: 91650K .......... .......... .......... .......... .......... 77% 51.2M 0s Step #1: 91700K .......... .......... .......... .......... .......... 77% 85.8M 0s Step #1: 91750K .......... .......... .......... .......... .......... 77% 245M 0s Step #1: 91800K .......... .......... .......... .......... .......... 77% 216M 0s Step #1: 91850K .......... .......... .......... .......... .......... 77% 252M 0s Step #1: 91900K .......... .......... .......... .......... .......... 77% 124M 0s Step #1: 91950K .......... .......... .......... .......... .......... 77% 180M 0s Step #1: 92000K .......... .......... .......... .......... .......... 77% 231M 0s Step #1: 92050K .......... .......... .......... .......... .......... 77% 258M 0s Step #1: 92100K .......... .......... .......... .......... .......... 77% 202M 0s Step #1: 92150K .......... .......... .......... .......... .......... 77% 249M 0s Step #1: 92200K .......... .......... .......... .......... .......... 77% 113M 0s Step #1: 92250K .......... .......... .......... .......... .......... 77% 220M 0s Step #1: 92300K .......... .......... .......... .......... .......... 77% 219M 0s Step #1: 92350K .......... .......... .......... .......... .......... 77% 183M 0s Step #1: 92400K .......... .......... .......... .......... .......... 78% 246M 0s Step #1: 92450K .......... .......... .......... .......... .......... 78% 244M 0s Step #1: 92500K .......... .......... .......... .......... .......... 78% 222M 0s Step #1: 92550K .......... .......... .......... .......... .......... 78% 207M 0s Step #1: 92600K .......... .......... .......... .......... .......... 78% 222M 0s Step #1: 92650K .......... .......... .......... .......... .......... 78% 209M 0s Step #1: 92700K .......... .......... .......... .......... .......... 78% 243M 0s Step #1: 92750K .......... .......... .......... .......... .......... 78% 120M 0s Step #1: 92800K .......... .......... .......... .......... .......... 78% 169M 0s Step #1: 92850K .......... .......... .......... .......... .......... 78% 218M 0s Step #1: 92900K .......... .......... .......... .......... .......... 78% 114M 0s Step #1: 92950K .......... .......... .......... .......... .......... 78% 123M 0s Step #1: 93000K .......... .......... .......... .......... .......... 78% 213M 0s Step #1: 93050K .......... .......... .......... .......... .......... 78% 220M 0s Step #1: 93100K .......... .......... .......... .......... .......... 78% 207M 0s Step #1: 93150K .......... .......... .......... .......... .......... 78% 255M 0s Step #1: 93200K .......... .......... .......... .......... .......... 78% 104M 0s Step #1: 93250K .......... .......... .......... .......... .......... 78% 183M 0s Step #1: 93300K .......... .......... .......... .......... .......... 78% 207M 0s Step #1: 93350K .......... .......... .......... .......... .......... 78% 207M 0s Step #1: 93400K .......... .......... .......... .......... .......... 78% 241M 0s Step #1: 93450K .......... .......... .......... .......... .......... 78% 248M 0s Step #1: 93500K .......... .......... .......... .......... .......... 78% 128M 0s Step #1: 93550K .......... .......... .......... .......... .......... 78% 205M 0s Step #1: 93600K .......... .......... .......... .......... .......... 79% 231M 0s Step #1: 93650K .......... .......... .......... .......... .......... 79% 232M 0s Step #1: 93700K .......... .......... .......... .......... .......... 79% 220M 0s Step #1: 93750K .......... .......... .......... .......... .......... 79% 112M 0s Step #1: 93800K .......... .......... .......... .......... .......... 79% 227M 0s Step #1: 93850K .......... .......... .......... .......... .......... 79% 218M 0s Step #1: 93900K .......... .......... .......... .......... .......... 79% 124M 0s Step #1: 93950K .......... .......... .......... .......... .......... 79% 241M 0s Step #1: 94000K .......... .......... .......... .......... .......... 79% 80.7M 0s Step #1: 94050K .......... .......... .......... .......... .......... 79% 209M 0s Step #1: 94100K .......... .......... .......... .......... .......... 79% 215M 0s Step #1: 94150K .......... .......... .......... .......... .......... 79% 254M 0s Step #1: 94200K .......... .......... .......... .......... .......... 79% 56.0M 0s Step #1: 94250K .......... .......... .......... .......... .......... 79% 214M 0s Step #1: 94300K .......... .......... .......... .......... .......... 79% 203M 0s Step #1: 94350K .......... .......... .......... .......... .......... 79% 101M 0s Step #1: 94400K .......... .......... .......... .......... .......... 79% 219M 0s Step #1: 94450K .......... .......... .......... .......... .......... 79% 251M 0s Step #1: 94500K .......... .......... .......... .......... .......... 79% 219M 0s Step #1: 94550K .......... .......... .......... .......... .......... 79% 80.2M 0s Step #1: 94600K .......... .......... .......... .......... .......... 79% 210M 0s Step #1: 94650K .......... .......... .......... .......... .......... 79% 238M 0s Step #1: 94700K .......... .......... .......... .......... .......... 79% 82.4M 0s Step #1: 94750K .......... .......... .......... .......... .......... 80% 238M 0s Step #1: 94800K .......... .......... .......... .......... .......... 80% 78.7M 0s Step #1: 94850K .......... .......... .......... .......... .......... 80% 198M 0s Step #1: 94900K .......... .......... .......... .......... .......... 80% 204M 0s Step #1: 94950K .......... .......... .......... .......... .......... 80% 237M 0s Step #1: 95000K .......... .......... .......... .......... .......... 80% 246M 0s Step #1: 95050K .......... .......... .......... .......... .......... 80% 100M 0s Step #1: 95100K .......... .......... .......... .......... .......... 80% 158M 0s Step #1: 95150K .......... .......... .......... .......... .......... 80% 201M 0s Step #1: 95200K .......... .......... .......... .......... .......... 80% 236M 0s Step #1: 95250K .......... .......... .......... .......... .......... 80% 261M 0s Step #1: 95300K .......... .......... .......... .......... .......... 80% 211M 0s Step #1: 95350K .......... .......... .......... .......... .......... 80% 211M 0s Step #1: 95400K .......... .......... .......... .......... .......... 80% 232M 0s Step #1: 95450K .......... .......... .......... .......... .......... 80% 202M 0s Step #1: 95500K .......... .......... .......... .......... .......... 80% 209M 0s Step #1: 95550K .......... .......... .......... .......... .......... 80% 231M 0s Step #1: 95600K .......... .......... .......... .......... .......... 80% 239M 0s Step #1: 95650K .......... .......... .......... .......... .......... 80% 133M 0s Step #1: 95700K .......... .......... .......... .......... .......... 80% 180M 0s Step #1: 95750K .......... .......... .......... .......... .......... 80% 239M 0s Step #1: 95800K .......... .......... .......... .......... .......... 80% 224M 0s Step #1: 95850K .......... .......... .......... .......... .......... 80% 230M 0s Step #1: 95900K .......... .......... .......... .......... .......... 80% 200M 0s Step #1: 95950K .......... .......... .......... .......... .......... 81% 211M 0s Step #1: 96000K .......... .......... .......... .......... .......... 81% 243M 0s Step #1: 96050K .......... .......... .......... .......... .......... 81% 235M 0s Step #1: 96100K .......... .......... .......... .......... .......... 81% 201M 0s Step #1: 96150K .......... .......... .......... .......... .......... 81% 74.3M 0s Step #1: 96200K .......... .......... .......... .......... .......... 81% 179M 0s Step #1: 96250K .......... .......... .......... .......... .......... 81% 234M 0s Step #1: 96300K .......... .......... .......... .......... .......... 81% 176M 0s Step #1: 96350K .......... .......... .......... .......... .......... 81% 242M 0s Step #1: 96400K .......... .......... .......... .......... .......... 81% 159M 0s Step #1: 96450K .......... .......... .......... .......... .......... 81% 220M 0s Step #1: 96500K .......... .......... .......... .......... .......... 81% 207M 0s Step #1: 96550K .......... .......... .......... .......... .......... 81% 248M 0s Step #1: 96600K .......... .......... .......... .......... .......... 81% 209M 0s Step #1: 96650K .......... .......... .......... .......... .......... 81% 78.7M 0s Step #1: 96700K .......... .......... .......... .......... .......... 81% 195M 0s Step #1: 96750K .......... .......... .......... .......... .......... 81% 248M 0s Step #1: 96800K .......... .......... .......... .......... .......... 81% 235M 0s Step #1: 96850K .......... .......... .......... .......... .......... 81% 211M 0s Step #1: 96900K .......... .......... .......... .......... .......... 81% 212M 0s Step #1: 96950K .......... .......... .......... .......... .......... 81% 126M 0s Step #1: 97000K .......... .......... .......... .......... .......... 81% 204M 0s Step #1: 97050K .......... .......... .......... .......... .......... 81% 237M 0s Step #1: 97100K .......... .......... .......... .......... .......... 81% 45.7M 0s Step #1: 97150K .......... .......... .......... .......... .......... 82% 223M 0s Step #1: 97200K .......... .......... .......... .......... .......... 82% 240M 0s Step #1: 97250K .......... .......... .......... .......... .......... 82% 223M 0s Step #1: 97300K .......... .......... .......... .......... .......... 82% 90.5M 0s Step #1: 97350K .......... .......... .......... .......... .......... 82% 219M 0s Step #1: 97400K .......... .......... .......... .......... .......... 82% 245M 0s Step #1: 97450K .......... .......... .......... .......... .......... 82% 44.4M 0s Step #1: 97500K .......... .......... .......... .......... .......... 82% 209M 0s Step #1: 97550K .......... .......... .......... .......... .......... 82% 220M 0s Step #1: 97600K .......... .......... .......... .......... .......... 82% 235M 0s Step #1: 97650K .......... .......... .......... .......... .......... 82% 255M 0s Step #1: 97700K .......... .......... .......... .......... .......... 82% 253M 0s Step #1: 97750K .......... .......... .......... .......... .......... 82% 204M 0s Step #1: 97800K .......... .......... .......... .......... .......... 82% 259M 0s Step #1: 97850K .......... .......... .......... .......... .......... 82% 225M 0s Step #1: 97900K .......... .......... .......... .......... .......... 82% 226M 0s Step #1: 97950K .......... .......... .......... .......... .......... 82% 54.8M 0s Step #1: 98000K .......... .......... .......... .......... .......... 82% 191M 0s Step #1: 98050K .......... .......... .......... .......... .......... 82% 208M 0s Step #1: 98100K .......... .......... .......... .......... .......... 82% 233M 0s Step #1: 98150K .......... .......... .......... .......... .......... 82% 195M 0s Step #1: 98200K .......... .......... .......... .......... .......... 82% 228M 0s Step #1: 98250K .......... .......... .......... .......... .......... 82% 203M 0s Step #1: 98300K .......... .......... .......... .......... .......... 83% 240M 0s Step #1: 98350K .......... .......... .......... .......... .......... 83% 225M 0s Step #1: 98400K .......... .......... .......... .......... .......... 83% 245M 0s Step #1: 98450K .......... .......... .......... .......... .......... 83% 259M 0s Step #1: 98500K .......... .......... .......... .......... .......... 83% 64.3M 0s Step #1: 98550K .......... .......... .......... .......... .......... 83% 189M 0s Step #1: 98600K .......... .......... .......... .......... .......... 83% 241M 0s Step #1: 98650K .......... .......... .......... .......... .......... 83% 254M 0s Step #1: 98700K .......... .......... .......... .......... .......... 83% 263M 0s Step #1: 98750K .......... .......... .......... .......... .......... 83% 199M 0s Step #1: 98800K .......... .......... .......... .......... .......... 83% 217M 0s Step #1: 98850K .......... .......... .......... .......... .......... 83% 231M 0s Step #1: 98900K .......... .......... .......... .......... .......... 83% 257M 0s Step #1: 98950K .......... .......... .......... .......... .......... 83% 197M 0s Step #1: 99000K .......... .......... .......... .......... .......... 83% 240M 0s Step #1: 99050K .......... .......... .......... .......... .......... 83% 161M 0s Step #1: 99100K .......... .......... .......... .......... .......... 83% 236M 0s Step #1: 99150K .......... .......... .......... .......... .......... 83% 206M 0s Step #1: 99200K .......... .......... .......... .......... .......... 83% 259M 0s Step #1: 99250K .......... .......... .......... .......... .......... 83% 167M 0s Step #1: 99300K .......... .......... .......... .......... .......... 83% 119M 0s Step #1: 99350K .......... .......... .......... .......... .......... 83% 207M 0s Step #1: 99400K .......... .......... .......... .......... .......... 83% 237M 0s Step #1: 99450K .......... .......... .......... .......... .......... 83% 250M 0s Step #1: 99500K .......... .......... .......... .......... .......... 84% 214M 0s Step #1: 99550K .......... .......... .......... .......... .......... 84% 206M 0s Step #1: 99600K .......... .......... .......... .......... .......... 84% 118M 0s Step #1: 99650K .......... .......... .......... .......... .......... 84% 205M 0s Step #1: 99700K .......... .......... .......... .......... .......... 84% 255M 0s Step #1: 99750K .......... .......... .......... .......... .......... 84% 76.0M 0s Step #1: 99800K .......... .......... .......... .......... .......... 84% 104M 0s Step #1: 99850K .......... .......... .......... .......... .......... 84% 205M 0s Step #1: 99900K .......... .......... .......... .......... .......... 84% 237M 0s Step #1: 99950K .......... .......... .......... .......... .......... 84% 205M 0s Step #1: 100000K .......... .......... .......... .......... .......... 84% 249M 0s Step #1: 100050K .......... .......... .......... .......... .......... 84% 80.2M 0s Step #1: 100100K .......... .......... .......... .......... .......... 84% 187M 0s Step #1: 100150K .......... .......... .......... .......... .......... 84% 219M 0s Step #1: 100200K .......... .......... .......... .......... .......... 84% 63.1M 0s Step #1: 100250K .......... .......... .......... .......... .......... 84% 203M 0s Step #1: 100300K .......... .......... .......... .......... .......... 84% 203M 0s Step #1: 100350K .......... .......... .......... .......... .......... 84% 248M 0s Step #1: 100400K .......... .......... .......... .......... .......... 84% 37.3M 0s Step #1: 100450K .......... .......... .......... .......... .......... 84% 220M 0s Step #1: 100500K .......... .......... .......... .......... .......... 84% 211M 0s Step #1: 100550K .......... .......... .......... .......... .......... 84% 227M 0s Step #1: 100600K .......... .......... .......... .......... .......... 84% 214M 0s Step #1: 100650K .......... .......... .......... .......... .......... 84% 209M 0s Step #1: 100700K .......... .......... .......... .......... .......... 85% 201M 0s Step #1: 100750K .......... .......... .......... .......... .......... 85% 220M 0s Step #1: 100800K .......... .......... .......... .......... .......... 85% 229M 0s Step #1: 100850K .......... .......... .......... .......... .......... 85% 243M 0s Step #1: 100900K .......... .......... .......... .......... .......... 85% 65.7M 0s Step #1: 100950K .......... .......... .......... .......... .......... 85% 212M 0s Step #1: 101000K .......... .......... .......... .......... .......... 85% 239M 0s Step #1: 101050K .......... .......... .......... .......... .......... 85% 245M 0s Step #1: 101100K .......... .......... .......... .......... .......... 85% 202M 0s Step #1: 101150K .......... .......... .......... .......... .......... 85% 207M 0s Step #1: 101200K .......... .......... .......... .......... .......... 85% 226M 0s Step #1: 101250K .......... .......... .......... .......... .......... 85% 245M 0s Step #1: 101300K .......... .......... .......... .......... .......... 85% 217M 0s Step #1: 101350K .......... .......... .......... .......... .......... 85% 262M 0s Step #1: 101400K .......... .......... .......... .......... .......... 85% 136M 0s Step #1: 101450K .......... .......... .......... .......... .......... 85% 209M 0s Step #1: 101500K .......... .......... .......... .......... .......... 85% 188M 0s Step #1: 101550K .......... .......... .......... .......... .......... 85% 244M 0s Step #1: 101600K .......... .......... .......... .......... .......... 85% 232M 0s Step #1: 101650K .......... .......... .......... .......... .......... 85% 93.0M 0s Step #1: 101700K .......... .......... .......... .......... .......... 85% 171M 0s Step #1: 101750K .......... .......... .......... .......... .......... 85% 235M 0s Step #1: 101800K .......... .......... .......... .......... .......... 85% 239M 0s Step #1: 101850K .......... .......... .......... .......... .......... 86% 187M 0s Step #1: 101900K .......... .......... .......... .......... .......... 86% 158M 0s Step #1: 101950K .......... .......... .......... .......... .......... 86% 212M 0s Step #1: 102000K .......... .......... .......... .......... .......... 86% 236M 0s Step #1: 102050K .......... .......... .......... .......... .......... 86% 247M 0s Step #1: 102100K .......... .......... .......... .......... .......... 86% 199M 0s Step #1: 102150K .......... .......... .......... .......... .......... 86% 203M 0s Step #1: 102200K .......... .......... .......... .......... .......... 86% 229M 0s Step #1: 102250K .......... .......... .......... .......... .......... 86% 225M 0s Step #1: 102300K .......... .......... .......... .......... .......... 86% 196M 0s Step #1: 102350K .......... .......... .......... .......... .......... 86% 250M 0s Step #1: 102400K .......... .......... .......... .......... .......... 86% 89.0M 0s Step #1: 102450K .......... .......... .......... .......... .......... 86% 178M 0s Step #1: 102500K .......... .......... .......... .......... .......... 86% 127M 0s Step #1: 102550K .......... .......... .......... .......... .......... 86% 182M 0s Step #1: 102600K .......... .......... .......... .......... .......... 86% 227M 0s Step #1: 102650K .......... .......... .......... .......... .......... 86% 185M 0s Step #1: 102700K .......... .......... .......... .......... .......... 86% 225M 0s Step #1: 102750K .......... .......... .......... .......... .......... 86% 192M 0s Step #1: 102800K .......... .......... .......... .......... .......... 86% 157M 0s Step #1: 102850K .......... .......... .......... .......... .......... 86% 217M 0s Step #1: 102900K .......... .......... .......... .......... .......... 86% 222M 0s Step #1: 102950K .......... .......... .......... .......... .......... 86% 215M 0s Step #1: 103000K .......... .......... .......... .......... .......... 86% 79.5M 0s Step #1: 103050K .......... .......... .......... .......... .......... 87% 201M 0s Step #1: 103100K .......... .......... .......... .......... .......... 87% 239M 0s Step #1: 103150K .......... .......... .......... .......... .......... 87% 79.6M 0s Step #1: 103200K .......... .......... .......... .......... .......... 87% 230M 0s Step #1: 103250K .......... .......... .......... .......... .......... 87% 103M 0s Step #1: 103300K .......... .......... .......... .......... .......... 87% 35.8M 0s Step #1: 103350K .......... .......... .......... .......... .......... 87% 166M 0s Step #1: 103400K .......... .......... .......... .......... .......... 87% 231M 0s Step #1: 103450K .......... .......... .......... .......... .......... 87% 264M 0s Step #1: 103500K .......... .......... .......... .......... .......... 87% 209M 0s Step #1: 103550K .......... .......... .......... .......... .......... 87% 201M 0s Step #1: 103600K .......... .......... .......... .......... .......... 87% 156M 0s Step #1: 103650K .......... .......... .......... .......... .......... 87% 182M 0s Step #1: 103700K .......... .......... .......... .......... .......... 87% 219M 0s Step #1: 103750K .......... .......... .......... .......... .......... 87% 216M 0s Step #1: 103800K .......... .......... .......... .......... .......... 87% 118M 0s Step #1: 103850K .......... .......... .......... .......... .......... 87% 204M 0s Step #1: 103900K .......... .......... .......... .......... .......... 87% 211M 0s Step #1: 103950K .......... .......... .......... .......... .......... 87% 207M 0s Step #1: 104000K .......... .......... .......... .......... .......... 87% 244M 0s Step #1: 104050K .......... .......... .......... .......... .......... 87% 118M 0s Step #1: 104100K .......... .......... .......... .......... .......... 87% 177M 0s Step #1: 104150K .......... .......... .......... .......... .......... 87% 201M 0s Step #1: 104200K .......... .......... .......... .......... .......... 87% 243M 0s Step #1: 104250K .......... .......... .......... .......... .......... 88% 246M 0s Step #1: 104300K .......... .......... .......... .......... .......... 88% 181M 0s Step #1: 104350K .......... .......... .......... .......... .......... 88% 192M 0s Step #1: 104400K .......... .......... .......... .......... .......... 88% 180M 0s Step #1: 104450K .......... .......... .......... .......... .......... 88% 268M 0s Step #1: 104500K .......... .......... .......... .......... .......... 88% 249M 0s Step #1: 104550K .......... .......... .......... .......... .......... 88% 144M 0s Step #1: 104600K .......... .......... .......... .......... .......... 88% 211M 0s Step #1: 104650K .......... .......... .......... .......... .......... 88% 216M 0s Step #1: 104700K .......... .......... .......... .......... .......... 88% 217M 0s Step #1: 104750K .......... .......... .......... .......... .......... 88% 205M 0s Step #1: 104800K .......... .......... .......... .......... .......... 88% 88.7M 0s Step #1: 104850K .......... .......... .......... .......... .......... 88% 178M 0s Step #1: 104900K .......... .......... .......... .......... .......... 88% 210M 0s Step #1: 104950K .......... .......... .......... .......... .......... 88% 214M 0s Step #1: 105000K .......... .......... .......... .......... .......... 88% 243M 0s Step #1: 105050K .......... .......... .......... .......... .......... 88% 202M 0s Step #1: 105100K .......... .......... .......... .......... .......... 88% 209M 0s Step #1: 105150K .......... .......... .......... .......... .......... 88% 177M 0s Step #1: 105200K .......... .......... .......... .......... .......... 88% 246M 0s Step #1: 105250K .......... .......... .......... .......... .......... 88% 239M 0s Step #1: 105300K .......... .......... .......... .......... .......... 88% 248M 0s Step #1: 105350K .......... .......... .......... .......... .......... 88% 70.8M 0s Step #1: 105400K .......... .......... .......... .......... .......... 89% 228M 0s Step #1: 105450K .......... .......... .......... .......... .......... 89% 206M 0s Step #1: 105500K .......... .......... .......... .......... .......... 89% 272M 0s Step #1: 105550K .......... .......... .......... .......... .......... 89% 217M 0s Step #1: 105600K .......... .......... .......... .......... .......... 89% 235M 0s Step #1: 105650K .......... .......... .......... .......... .......... 89% 71.3M 0s Step #1: 105700K .......... .......... .......... .......... .......... 89% 201M 0s Step #1: 105750K .......... .......... .......... .......... .......... 89% 211M 0s Step #1: 105800K .......... .......... .......... .......... .......... 89% 237M 0s Step #1: 105850K .......... .......... .......... .......... .......... 89% 217M 0s Step #1: 105900K .......... .......... .......... .......... .......... 89% 170M 0s Step #1: 105950K .......... .......... .......... .......... .......... 89% 209M 0s Step #1: 106000K .......... .......... .......... .......... .......... 89% 243M 0s Step #1: 106050K .......... .......... .......... .......... .......... 89% 246M 0s Step #1: 106100K .......... .......... .......... .......... .......... 89% 67.8M 0s Step #1: 106150K .......... .......... .......... .......... .......... 89% 200M 0s Step #1: 106200K .......... .......... .......... .......... .......... 89% 131M 0s Step #1: 106250K .......... .......... .......... .......... .......... 89% 197M 0s Step #1: 106300K .......... .......... .......... .......... .......... 89% 37.2M 0s Step #1: 106350K .......... .......... .......... .......... .......... 89% 215M 0s Step #1: 106400K .......... .......... .......... .......... .......... 89% 232M 0s Step #1: 106450K .......... .......... .......... .......... .......... 89% 65.3M 0s Step #1: 106500K .......... .......... .......... .......... .......... 89% 210M 0s Step #1: 106550K .......... .......... .......... .......... .......... 89% 202M 0s Step #1: 106600K .......... .......... .......... .......... .......... 90% 239M 0s Step #1: 106650K .......... .......... .......... .......... .......... 90% 230M 0s Step #1: 106700K .......... .......... .......... .......... .......... 90% 169M 0s Step #1: 106750K .......... .......... .......... .......... .......... 90% 236M 0s Step #1: 106800K .......... .......... .......... .......... .......... 90% 206M 0s Step #1: 106850K .......... .......... .......... .......... .......... 90% 239M 0s Step #1: 106900K .......... .......... .......... .......... .......... 90% 210M 0s Step #1: 106950K .......... .......... .......... .......... .......... 90% 226M 0s Step #1: 107000K .......... .......... .......... .......... .......... 90% 191M 0s Step #1: 107050K .......... .......... .......... .......... .......... 90% 223M 0s Step #1: 107100K .......... .......... .......... .......... .......... 90% 182M 0s Step #1: 107150K .......... .......... .......... .......... .......... 90% 242M 0s Step #1: 107200K .......... .......... .......... .......... .......... 90% 217M 0s Step #1: 107250K .......... .......... .......... .......... .......... 90% 141M 0s Step #1: 107300K .......... .......... .......... .......... .......... 90% 186M 0s Step #1: 107350K .......... .......... .......... .......... .......... 90% 240M 0s Step #1: 107400K .......... .......... .......... .......... .......... 90% 229M 0s Step #1: 107450K .......... .......... .......... .......... .......... 90% 236M 0s Step #1: 107500K .......... .......... .......... .......... .......... 90% 176M 0s Step #1: 107550K .......... .......... .......... .......... .......... 90% 210M 0s Step #1: 107600K .......... .......... .......... .......... .......... 90% 215M 0s Step #1: 107650K .......... .......... .......... .......... .......... 90% 215M 0s Step #1: 107700K .......... .......... .......... .......... .......... 90% 242M 0s Step #1: 107750K .......... .......... .......... .......... .......... 90% 88.3M 0s Step #1: 107800K .......... .......... .......... .......... .......... 91% 210M 0s Step #1: 107850K .......... .......... .......... .......... .......... 91% 212M 0s Step #1: 107900K .......... .......... .......... .......... .......... 91% 223M 0s Step #1: 107950K .......... .......... .......... .......... .......... 91% 195M 0s Step #1: 108000K .......... .......... .......... .......... .......... 91% 210M 0s Step #1: 108050K .......... .......... .......... .......... .......... 91% 233M 0s Step #1: 108100K .......... .......... .......... .......... .......... 91% 215M 0s Step #1: 108150K .......... .......... .......... .......... .......... 91% 216M 0s Step #1: 108200K .......... .......... .......... .......... .......... 91% 228M 0s Step #1: 108250K .......... .......... .......... .......... .......... 91% 52.0M 0s Step #1: 108300K .......... .......... .......... .......... .......... 91% 189M 0s Step #1: 108350K .......... .......... .......... .......... .......... 91% 203M 0s Step #1: 108400K .......... .......... .......... .......... .......... 91% 243M 0s Step #1: 108450K .......... .......... .......... .......... .......... 91% 236M 0s Step #1: 108500K .......... .......... .......... .......... .......... 91% 86.1M 0s Step #1: 108550K .......... .......... .......... .......... .......... 91% 149M 0s Step #1: 108600K .......... .......... .......... .......... .......... 91% 175M 0s Step #1: 108650K .......... .......... .......... .......... .......... 91% 227M 0s Step #1: 108700K .......... .......... .......... .......... .......... 91% 203M 0s Step #1: 108750K .......... .......... .......... .......... .......... 91% 244M 0s Step #1: 108800K .......... .......... .......... .......... .......... 91% 140M 0s Step #1: 108850K .......... .......... .......... .......... .......... 91% 209M 0s Step #1: 108900K .......... .......... .......... .......... .......... 91% 215M 0s Step #1: 108950K .......... .......... .......... .......... .......... 91% 242M 0s Step #1: 109000K .......... .......... .......... .......... .......... 92% 119M 0s Step #1: 109050K .......... .......... .......... .......... .......... 92% 203M 0s Step #1: 109100K .......... .......... .......... .......... .......... 92% 207M 0s Step #1: 109150K .......... .......... .......... .......... .......... 92% 215M 0s Step #1: 109200K .......... .......... .......... .......... .......... 92% 225M 0s Step #1: 109250K .......... .......... .......... .......... .......... 92% 52.7M 0s Step #1: 109300K .......... .......... .......... .......... .......... 92% 163M 0s Step #1: 109350K .......... .......... .......... .......... .......... 92% 238M 0s Step #1: 109400K .......... .......... .......... .......... .......... 92% 36.6M 0s Step #1: 109450K .......... .......... .......... .......... .......... 92% 204M 0s Step #1: 109500K .......... .......... .......... .......... .......... 92% 193M 0s Step #1: 109550K .......... .......... .......... .......... .......... 92% 278M 0s Step #1: 109600K .......... .......... .......... .......... .......... 92% 206M 0s Step #1: 109650K .......... .......... .......... .......... .......... 92% 198M 0s Step #1: 109700K .......... .......... .......... .......... .......... 92% 212M 0s Step #1: 109750K .......... .......... .......... .......... .......... 92% 201M 0s Step #1: 109800K .......... .......... .......... .......... .......... 92% 222M 0s Step #1: 109850K .......... .......... .......... .......... .......... 92% 246M 0s Step #1: 109900K .......... .......... .......... .......... .......... 92% 194M 0s Step #1: 109950K .......... .......... .......... .......... .......... 92% 183M 0s Step #1: 110000K .......... .......... .......... .......... .......... 92% 239M 0s Step #1: 110050K .......... .......... .......... .......... .......... 92% 240M 0s Step #1: 110100K .......... .......... .......... .......... .......... 92% 248M 0s Step #1: 110150K .......... .......... .......... .......... .......... 93% 178M 0s Step #1: 110200K .......... .......... .......... .......... .......... 93% 212M 0s Step #1: 110250K .......... .......... .......... .......... .......... 93% 211M 0s Step #1: 110300K .......... .......... .......... .......... .......... 93% 236M 0s Step #1: 110350K .......... .......... .......... .......... .......... 93% 201M 0s Step #1: 110400K .......... .......... .......... .......... .......... 93% 128M 0s Step #1: 110450K .......... .......... .......... .......... .......... 93% 201M 0s Step #1: 110500K .......... .......... .......... .......... .......... 93% 237M 0s Step #1: 110550K .......... .......... .......... .......... .......... 93% 193M 0s Step #1: 110600K .......... .......... .......... .......... .......... 93% 235M 0s Step #1: 110650K .......... .......... .......... .......... .......... 93% 70.6M 0s Step #1: 110700K .......... .......... .......... .......... .......... 93% 205M 0s Step #1: 110750K .......... .......... .......... .......... .......... 93% 204M 0s Step #1: 110800K .......... .......... .......... .......... .......... 93% 246M 0s Step #1: 110850K .......... .......... .......... .......... .......... 93% 225M 0s Step #1: 110900K .......... .......... .......... .......... .......... 93% 196M 0s Step #1: 110950K .......... .......... .......... .......... .......... 93% 195M 0s Step #1: 111000K .......... .......... .......... .......... .......... 93% 246M 0s Step #1: 111050K .......... .......... .......... .......... .......... 93% 247M 0s Step #1: 111100K .......... .......... .......... .......... .......... 93% 233M 0s Step #1: 111150K .......... .......... .......... .......... .......... 93% 80.4M 0s Step #1: 111200K .......... .......... .......... .......... .......... 93% 208M 0s Step #1: 111250K .......... .......... .......... .......... .......... 93% 209M 0s Step #1: 111300K .......... .......... .......... .......... .......... 93% 243M 0s Step #1: 111350K .......... .......... .......... .......... .......... 94% 202M 0s Step #1: 111400K .......... .......... .......... .......... .......... 94% 136M 0s Step #1: 111450K .......... .......... .......... .......... .......... 94% 199M 0s Step #1: 111500K .......... .......... .......... .......... .......... 94% 244M 0s Step #1: 111550K .......... .......... .......... .......... .......... 94% 169M 0s Step #1: 111600K .......... .......... .......... .......... .......... 94% 155M 0s Step #1: 111650K .......... .......... .......... .......... .......... 94% 184M 0s Step #1: 111700K .......... .......... .......... .......... .......... 94% 212M 0s Step #1: 111750K .......... .......... .......... .......... .......... 94% 72.9M 0s Step #1: 111800K .......... .......... .......... .......... .......... 94% 226M 0s Step #1: 111850K .......... .......... .......... .......... .......... 94% 244M 0s Step #1: 111900K .......... .......... .......... .......... .......... 94% 123M 0s Step #1: 111950K .......... .......... .......... .......... .......... 94% 207M 0s Step #1: 112000K .......... .......... .......... .......... .......... 94% 243M 0s Step #1: 112050K .......... .......... .......... .......... .......... 94% 206M 0s Step #1: 112100K .......... .......... .......... .......... .......... 94% 243M 0s Step #1: 112150K .......... .......... .......... .......... .......... 94% 268M 0s Step #1: 112200K .......... .......... .......... .......... .......... 94% 47.1M 0s Step #1: 112250K .......... .......... .......... .......... .......... 94% 225M 0s Step #1: 112300K .......... .......... .......... .......... .......... 94% 207M 0s Step #1: 112350K .......... .......... .......... .......... .......... 94% 43.0M 0s Step #1: 112400K .......... .......... .......... .......... .......... 94% 204M 0s Step #1: 112450K .......... .......... .......... .......... .......... 94% 213M 0s Step #1: 112500K .......... .......... .......... .......... .......... 94% 216M 0s Step #1: 112550K .......... .......... .......... .......... .......... 95% 60.3M 0s Step #1: 112600K .......... .......... .......... .......... .......... 95% 180M 0s Step #1: 112650K .......... .......... .......... .......... .......... 95% 219M 0s Step #1: 112700K .......... .......... .......... .......... .......... 95% 180M 0s Step #1: 112750K .......... .......... .......... .......... .......... 95% 146M 0s Step #1: 112800K .......... .......... .......... .......... .......... 95% 226M 0s Step #1: 112850K .......... .......... .......... .......... .......... 95% 243M 0s Step #1: 112900K .......... .......... .......... .......... .......... 95% 202M 0s Step #1: 112950K .......... .......... .......... .......... .......... 95% 189M 0s Step #1: 113000K .......... .......... .......... .......... .......... 95% 241M 0s Step #1: 113050K .......... .......... .......... .......... .......... 95% 209M 0s Step #1: 113100K .......... .......... .......... .......... .......... 95% 205M 0s Step #1: 113150K .......... .......... .......... .......... .......... 95% 238M 0s Step #1: 113200K .......... .......... .......... .......... .......... 95% 237M 0s Step #1: 113250K .......... .......... .......... .......... .......... 95% 202M 0s Step #1: 113300K .......... .......... .......... .......... .......... 95% 208M 0s Step #1: 113350K .......... .......... .......... .......... .......... 95% 216M 0s Step #1: 113400K .......... .......... .......... .......... .......... 95% 211M 0s Step #1: 113450K .......... .......... .......... .......... .......... 95% 248M 0s Step #1: 113500K .......... .......... .......... .......... .......... 95% 202M 0s Step #1: 113550K .......... .......... .......... .......... .......... 95% 171M 0s Step #1: 113600K .......... .......... .......... .......... .......... 95% 190M 0s Step #1: 113650K .......... .......... .......... .......... .......... 95% 205M 0s Step #1: 113700K .......... .......... .......... .......... .......... 96% 227M 0s Step #1: 113750K .......... .......... .......... .......... .......... 96% 246M 0s Step #1: 113800K .......... .......... .......... .......... .......... 96% 220M 0s Step #1: 113850K .......... .......... .......... .......... .......... 96% 209M 0s Step #1: 113900K .......... .......... .......... .......... .......... 96% 178M 0s Step #1: 113950K .......... .......... .......... .......... .......... 96% 241M 0s Step #1: 114000K .......... .......... .......... .......... .......... 96% 231M 0s Step #1: 114050K .......... .......... .......... .......... .......... 96% 238M 0s Step #1: 114100K .......... .......... .......... .......... .......... 96% 87.3M 0s Step #1: 114150K .......... .......... .......... .......... .......... 96% 189M 0s Step #1: 114200K .......... .......... .......... .......... .......... 96% 239M 0s Step #1: 114250K .......... .......... .......... .......... .......... 96% 241M 0s Step #1: 114300K .......... .......... .......... .......... .......... 96% 97.5M 0s Step #1: 114350K .......... .......... .......... .......... .......... 96% 180M 0s Step #1: 114400K .......... .......... .......... .......... .......... 96% 236M 0s Step #1: 114450K .......... .......... .......... .......... .......... 96% 227M 0s Step #1: 114500K .......... .......... .......... .......... .......... 96% 197M 0s Step #1: 114550K .......... .......... .......... .......... .......... 96% 236M 0s Step #1: 114600K .......... .......... .......... .......... .......... 96% 235M 0s Step #1: 114650K .......... .......... .......... .......... .......... 96% 36.5M 0s Step #1: 114700K .......... .......... .......... .......... .......... 96% 270M 0s Step #1: 114750K .......... .......... .......... .......... .......... 96% 231M 0s Step #1: 114800K .......... .......... .......... .......... .......... 96% 203M 0s Step #1: 114850K .......... .......... .......... .......... .......... 96% 269M 0s Step #1: 114900K .......... .......... .......... .......... .......... 97% 249M 0s Step #1: 114950K .......... .......... .......... .......... .......... 97% 264M 0s Step #1: 115000K .......... .......... .......... .......... .......... 97% 160M 0s Step #1: 115050K .......... .......... .......... .......... .......... 97% 195M 0s Step #1: 115100K .......... .......... .......... .......... .......... 97% 89.0M 0s Step #1: 115150K .......... .......... .......... .......... .......... 97% 231M 0s Step #1: 115200K .......... .......... .......... .......... .......... 97% 223M 0s Step #1: 115250K .......... .......... .......... .......... .......... 97% 269M 0s Step #1: 115300K .......... .......... .......... .......... .......... 97% 37.5M 0s Step #1: 115350K .......... .......... .......... .......... .......... 97% 237M 0s Step #1: 115400K .......... .......... .......... .......... .......... 97% 238M 0s Step #1: 115450K .......... .......... .......... .......... .......... 97% 65.7M 0s Step #1: 115500K .......... .......... .......... .......... .......... 97% 188M 0s Step #1: 115550K .......... .......... .......... .......... .......... 97% 226M 0s Step #1: 115600K .......... .......... .......... .......... .......... 97% 228M 0s Step #1: 115650K .......... .......... .......... .......... .......... 97% 269M 0s Step #1: 115700K .......... .......... .......... .......... .......... 97% 148M 0s Step #1: 115750K .......... .......... .......... .......... .......... 97% 205M 0s Step #1: 115800K .......... .......... .......... .......... .......... 97% 225M 0s Step #1: 115850K .......... .......... .......... .......... .......... 97% 125M 0s Step #1: 115900K .......... .......... .......... .......... .......... 97% 192M 0s Step #1: 115950K .......... .......... .......... .......... .......... 97% 227M 0s Step #1: 116000K .......... .......... .......... .......... .......... 97% 217M 0s Step #1: 116050K .......... .......... .......... .......... .......... 97% 238M 0s Step #1: 116100K .......... .......... .......... .......... .......... 98% 188M 0s Step #1: 116150K .......... .......... .......... .......... .......... 98% 227M 0s Step #1: 116200K .......... .......... .......... .......... .......... 98% 241M 0s Step #1: 116250K .......... .......... .......... .......... .......... 98% 224M 0s Step #1: 116300K .......... .......... .......... .......... .......... 98% 169M 0s Step #1: 116350K .......... .......... .......... .......... .......... 98% 221M 0s Step #1: 116400K .......... .......... .......... .......... .......... 98% 249M 0s Step #1: 116450K .......... .......... .......... .......... .......... 98% 236M 0s Step #1: 116500K .......... .......... .......... .......... .......... 98% 133M 0s Step #1: 116550K .......... .......... .......... .......... .......... 98% 217M 0s Step #1: 116600K .......... .......... .......... .......... .......... 98% 232M 0s Step #1: 116650K .......... .......... .......... .......... .......... 98% 242M 0s Step #1: 116700K .......... .......... .......... .......... .......... 98% 229M 0s Step #1: 116750K .......... .......... .......... .......... .......... 98% 135M 0s Step #1: 116800K .......... .......... .......... .......... .......... 98% 201M 0s Step #1: 116850K .......... .......... .......... .......... .......... 98% 242M 0s Step #1: 116900K .......... .......... .......... .......... .......... 98% 195M 0s Step #1: 116950K .......... .......... .......... .......... .......... 98% 241M 0s Step #1: 117000K .......... .......... .......... .......... .......... 98% 194M 0s Step #1: 117050K .......... .......... .......... .......... .......... 98% 249M 0s Step #1: 117100K .......... .......... .......... .......... .......... 98% 153M 0s Step #1: 117150K .......... .......... .......... .......... .......... 98% 207M 0s Step #1: 117200K .......... .......... .......... .......... .......... 98% 242M 0s Step #1: 117250K .......... .......... .......... .......... .......... 99% 98.7M 0s Step #1: 117300K .......... .......... .......... .......... .......... 99% 190M 0s Step #1: 117350K .......... .......... .......... .......... .......... 99% 245M 0s Step #1: 117400K .......... .......... .......... .......... .......... 99% 208M 0s Step #1: 117450K .......... .......... .......... .......... .......... 99% 245M 0s Step #1: 117500K .......... .......... .......... .......... .......... 99% 27.4M 0s Step #1: 117550K .......... .......... .......... .......... .......... 99% 175M 0s Step #1: 117600K .......... .......... .......... .......... .......... 99% 181M 0s Step #1: 117650K .......... .......... .......... .......... .......... 99% 194M 0s Step #1: 117700K .......... .......... .......... .......... .......... 99% 170M 0s Step #1: 117750K .......... .......... .......... .......... .......... 99% 221M 0s Step #1: 117800K .......... .......... .......... .......... .......... 99% 195M 0s Step #1: 117850K .......... .......... .......... .......... .......... 99% 239M 0s Step #1: 117900K .......... .......... .......... .......... .......... 99% 175M 0s Step #1: 117950K .......... .......... .......... .......... .......... 99% 158M 0s Step #1: 118000K .......... .......... .......... .......... .......... 99% 196M 0s Step #1: 118050K .......... .......... .......... .......... .......... 99% 237M 0s Step #1: 118100K .......... .......... .......... .......... .......... 99% 224M 0s Step #1: 118150K .......... .......... .......... .......... .......... 99% 196M 0s Step #1: 118200K .......... .......... .......... .......... .......... 99% 54.0M 0s Step #1: 118250K .......... .......... .......... .......... .......... 99% 195M 0s Step #1: 118300K .......... .......... .......... .......... .......... 99% 220M 0s Step #1: 118350K .......... .......... .......... .......... .......... 99% 187M 0s Step #1: 118400K .......... .......... .......... .......... .......... 99% 98.6M 0s Step #1: 118450K .......... .......... .......... .  100% 183M=0.8s Step #1: Step #1: 2024-11-20 06:45:37 (148 MB/s) - 'boost_1_82_0.tar.bz2' saved [121325129/121325129] Step #1: Step #1: Removing intermediate container d5b5cfacd182 Step #1: ---> 10f548e098ee Step #1: Step 12/37 : RUN git clone https://github.com/wolfssl/oss-fuzz-targets --depth 1 $SRC/fuzz-targets Step #1: ---> Running in d5fbb3183198 Step #1: Cloning into '/src/fuzz-targets'... Step #1: Removing intermediate container d5fbb3183198 Step #1: ---> 950bc7331d38 Step #1: Step 13/37 : RUN wget https://storage.googleapis.com/pub/gsutil.tar.gz -O $SRC/gsutil.tar.gz Step #1: ---> Running in 4793104ab7ca Step #1: --2024-11-20 06:45:40-- https://storage.googleapis.com/pub/gsutil.tar.gz Step #1: Resolving storage.googleapis.com (storage.googleapis.com)... 74.125.201.207, 74.125.202.207, 74.125.69.207, ... Step #1: Connecting to storage.googleapis.com (storage.googleapis.com)|74.125.201.207|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 11708400 (11M) [application/x-tar] Step #1: Saving to: '/src/gsutil.tar.gz' Step #1:  Step #1: 0K .......... .......... .......... .......... .......... 0% 39.0M 0s Step #1: 50K .......... .......... .......... .......... .......... 0% 42.2M 0s Step #1: 100K .......... .......... .......... .......... .......... 1% 41.5M 0s Step #1: 150K .......... .......... .......... .......... .......... 1% 46.0M 0s Step #1: 200K .......... .......... .......... .......... .......... 2% 45.7M 0s Step #1: 250K .......... .......... .......... .......... .......... 2% 50.6M 0s Step #1: 300K .......... .......... .......... .......... .......... 3% 43.9M 0s Step #1: 350K .......... .......... .......... .......... .......... 3% 48.7M 0s Step #1: 400K .......... .......... .......... .......... .......... 3% 45.4M 0s Step #1: 450K .......... .......... .......... .......... .......... 4% 45.1M 0s Step #1: 500K .......... .......... .......... .......... .......... 4% 48.2M 0s Step #1: 550K .......... .......... .......... .......... .......... 5% 48.2M 0s Step #1: 600K .......... .......... .......... .......... .......... 5% 41.8M 0s Step #1: 650K .......... .......... .......... .......... .......... 6% 50.6M 0s Step #1: 700K .......... .......... .......... .......... .......... 6% 51.0M 0s Step #1: 750K .......... .......... .......... .......... .......... 6% 52.8M 0s Step #1: 800K .......... .......... .......... .......... .......... 7% 47.0M 0s Step #1: 850K .......... .......... .......... .......... .......... 7% 47.2M 0s Step #1: 900K .......... .......... .......... .......... .......... 8% 50.3M 0s Step #1: 950K .......... .......... .......... .......... .......... 8% 52.3M 0s Step #1: 1000K .......... .......... .......... .......... .......... 9% 65.3M 0s Step #1: 1050K .......... .......... .......... .......... .......... 9% 136M 0s Step #1: 1100K .......... .......... .......... .......... .......... 10% 108M 0s Step #1: 1150K .......... .......... .......... .......... .......... 10% 139M 0s Step #1: 1200K .......... .......... .......... .......... .......... 10% 127M 0s Step #1: 1250K .......... .......... .......... .......... .......... 11% 126M 0s Step #1: 1300K .......... .......... .......... .......... .......... 11% 144M 0s Step #1: 1350K .......... .......... .......... .......... .......... 12% 131M 0s Step #1: 1400K .......... .......... .......... .......... .......... 12% 142M 0s Step #1: 1450K .......... .......... .......... .......... .......... 13% 132M 0s Step #1: 1500K .......... .......... .......... .......... .......... 13% 145M 0s Step #1: 1550K .......... .......... .......... .......... .......... 13% 150M 0s Step #1: 1600K .......... .......... .......... .......... .......... 14% 130M 0s Step #1: 1650K .......... .......... .......... .......... .......... 14% 132M 0s Step #1: 1700K .......... .......... .......... .......... .......... 15% 146M 0s Step #1: 1750K .......... .......... .......... .......... .......... 15% 146M 0s Step #1: 1800K .......... .......... .......... .......... .......... 16% 140M 0s Step #1: 1850K .......... .......... .......... .......... .......... 16% 144M 0s Step #1: 1900K .......... .......... .......... .......... .......... 17% 150M 0s Step #1: 1950K .......... .......... .......... .......... .......... 17% 145M 0s Step #1: 2000K .......... .......... .......... .......... .......... 17% 139M 0s Step #1: 2050K .......... .......... .......... .......... .......... 18% 170M 0s Step #1: 2100K .......... .......... .......... .......... .......... 18% 155M 0s Step #1: 2150K .......... .......... .......... .......... .......... 19% 144M 0s Step #1: 2200K .......... .......... .......... .......... .......... 19% 140M 0s Step #1: 2250K .......... .......... .......... .......... .......... 20% 135M 0s Step #1: 2300K .......... .......... .......... .......... .......... 20% 155M 0s Step #1: 2350K .......... .......... .......... .......... .......... 20% 138M 0s Step #1: 2400K .......... .......... .......... .......... .......... 21% 145M 0s Step #1: 2450K .......... .......... .......... .......... .......... 21% 137M 0s Step #1: 2500K .......... .......... .......... .......... .......... 22% 132M 0s Step #1: 2550K .......... .......... .......... .......... .......... 22% 151M 0s Step #1: 2600K .......... .......... .......... .......... .......... 23% 146M 0s Step #1: 2650K .......... .......... .......... .......... .......... 23% 150M 0s Step #1: 2700K .......... .......... .......... .......... .......... 24% 135M 0s Step #1: 2750K .......... .......... .......... .......... .......... 24% 128M 0s Step #1: 2800K .......... .......... .......... .......... .......... 24% 147M 0s Step #1: 2850K .......... .......... .......... .......... .......... 25% 135M 0s Step #1: 2900K .......... .......... .......... .......... .......... 25% 146M 0s Step #1: 2950K .......... .......... .......... .......... .......... 26% 143M 0s Step #1: 3000K .......... .......... .......... .......... .......... 26% 114M 0s Step #1: 3050K .......... .......... .......... .......... .......... 27% 142M 0s Step #1: 3100K .......... .......... .......... .......... .......... 27% 134M 0s Step #1: 3150K .......... .......... .......... .......... .......... 27% 159M 0s Step #1: 3200K .......... .......... .......... .......... .......... 28% 146M 0s Step #1: 3250K .......... .......... .......... .......... .......... 28% 131M 0s Step #1: 3300K .......... .......... .......... .......... .......... 29% 156M 0s Step #1: 3350K .......... .......... .......... .......... .......... 29% 124M 0s Step #1: 3400K .......... .......... .......... .......... .......... 30% 136M 0s Step #1: 3450K .......... .......... .......... .......... .......... 30% 155M 0s Step #1: 3500K .......... .......... .......... .......... .......... 31% 175M 0s Step #1: 3550K .......... .......... .......... .......... .......... 31% 188M 0s Step #1: 3600K .......... .......... .......... .......... .......... 31% 150M 0s Step #1: 3650K .......... .......... .......... .......... .......... 32% 195M 0s Step #1: 3700K .......... .......... .......... .......... .......... 32% 186M 0s Step #1: 3750K .......... .......... .......... .......... .......... 33% 201M 0s Step #1: 3800K .......... .......... .......... .......... .......... 33% 157M 0s Step #1: 3850K .......... .......... .......... .......... .......... 34% 146M 0s Step #1: 3900K .......... .......... .......... .......... .......... 34% 156M 0s Step #1: 3950K .......... .......... .......... .......... .......... 34% 148M 0s Step #1: 4000K .......... .......... .......... .......... .......... 35% 195M 0s Step #1: 4050K .......... .......... .......... .......... .......... 35% 159M 0s Step #1: 4100K .......... .......... .......... .......... .......... 36% 197M 0s Step #1: 4150K .......... .......... .......... .......... .......... 36% 156M 0s Step #1: 4200K .......... .......... .......... .......... .......... 37% 145M 0s Step #1: 4250K .......... .......... .......... .......... .......... 37% 126M 0s Step #1: 4300K .......... .......... .......... .......... .......... 38% 125M 0s Step #1: 4350K .......... .......... .......... .......... .......... 38% 150M 0s Step #1: 4400K .......... .......... .......... .......... .......... 38% 142M 0s Step #1: 4450K .......... .......... .......... .......... .......... 39% 138M 0s Step #1: 4500K .......... .......... .......... .......... .......... 39% 134M 0s Step #1: 4550K .......... .......... .......... .......... .......... 40% 135M 0s Step #1: 4600K .......... .......... .......... .......... .......... 40% 141M 0s Step #1: 4650K .......... .......... .......... .......... .......... 41% 144M 0s Step #1: 4700K .......... .......... .......... .......... .......... 41% 126M 0s Step #1: 4750K .......... .......... .......... .......... .......... 41% 120M 0s Step #1: 4800K .......... .......... .......... .......... .......... 42% 145M 0s Step #1: 4850K .......... .......... .......... .......... .......... 42% 137M 0s Step #1: 4900K .......... .......... .......... .......... .......... 43% 136M 0s Step #1: 4950K .......... .......... .......... .......... .......... 43% 143M 0s Step #1: 5000K .......... .......... .......... .......... .......... 44% 122M 0s Step #1: 5050K .......... .......... .......... .......... .......... 44% 142M 0s Step #1: 5100K .......... .......... .......... .......... .......... 45% 133M 0s Step #1: 5150K .......... .......... .......... .......... .......... 45% 156M 0s Step #1: 5200K .......... .......... .......... .......... .......... 45% 126M 0s Step #1: 5250K .......... .......... .......... .......... .......... 46% 126M 0s Step #1: 5300K .......... .......... .......... .......... .......... 46% 146M 0s Step #1: 5350K .......... .......... .......... .......... .......... 47% 143M 0s Step #1: 5400K .......... .......... .......... .......... .......... 47% 183M 0s Step #1: 5450K .......... .......... .......... .......... .......... 48% 174M 0s Step #1: 5500K .......... .......... .......... .......... .......... 48% 171M 0s Step #1: 5550K .......... .......... .......... .......... .......... 48% 157M 0s Step #1: 5600K .......... .......... .......... .......... .......... 49% 176M 0s Step #1: 5650K .......... .......... .......... .......... .......... 49% 172M 0s Step #1: 5700K .......... .......... .......... .......... .......... 50% 186M 0s Step #1: 5750K .......... .......... .......... .......... .......... 50% 173M 0s Step #1: 5800K .......... .......... .......... .......... .......... 51% 151M 0s Step #1: 5850K .......... .......... .......... .......... .......... 51% 156M 0s Step #1: 5900K .......... .......... .......... .......... .......... 52% 177M 0s Step #1: 5950K .......... .......... .......... .......... .......... 52% 185M 0s Step #1: 6000K .......... .......... .......... .......... .......... 52% 215M 0s Step #1: 6050K .......... .......... .......... .......... .......... 53% 157M 0s Step #1: 6100K .......... .......... .......... .......... .......... 53% 206M 0s Step #1: 6150K .......... .......... .......... .......... .......... 54% 207M 0s Step #1: 6200K .......... .......... .......... .......... .......... 54% 177M 0s Step #1: 6250K .......... .......... .......... .......... .......... 55% 232M 0s Step #1: 6300K .......... .......... .......... .......... .......... 55% 196M 0s Step #1: 6350K .......... .......... .......... .......... .......... 55% 215M 0s Step #1: 6400K .......... .......... .......... .......... .......... 56% 187M 0s Step #1: 6450K .......... .......... .......... .......... .......... 56% 155M 0s Step #1: 6500K .......... .......... .......... .......... .......... 57% 169M 0s Step #1: 6550K .......... .......... .......... .......... .......... 57% 187M 0s Step #1: 6600K .......... .......... .......... .......... .......... 58% 197M 0s Step #1: 6650K .......... .......... .......... .......... .......... 58% 168M 0s Step #1: 6700K .......... .......... .......... .......... .......... 59% 185M 0s Step #1: 6750K .......... .......... .......... .......... .......... 59% 161M 0s Step #1: 6800K .......... .......... .......... .......... .......... 59% 182M 0s Step #1: 6850K .......... .......... .......... .......... .......... 60% 193M 0s Step #1: 6900K .......... .......... .......... .......... .......... 60% 196M 0s Step #1: 6950K .......... .......... .......... .......... .......... 61% 176M 0s Step #1: 7000K .......... .......... .......... .......... .......... 61% 178M 0s Step #1: 7050K .......... .......... .......... .......... .......... 62% 197M 0s Step #1: 7100K .......... .......... .......... .......... .......... 62% 212M 0s Step #1: 7150K .......... .......... .......... .......... .......... 62% 176M 0s Step #1: 7200K .......... .......... .......... .......... .......... 63% 192M 0s Step #1: 7250K .......... .......... .......... .......... .......... 63% 154M 0s Step #1: 7300K .......... .......... .......... .......... .......... 64% 183M 0s Step #1: 7350K .......... .......... .......... .......... .......... 64% 175M 0s Step #1: 7400K .......... .......... .......... .......... .......... 65% 196M 0s Step #1: 7450K .......... .......... .......... .......... .......... 65% 159M 0s Step #1: 7500K .......... .......... .......... .......... .......... 66% 191M 0s Step #1: 7550K .......... .......... .......... .......... .......... 66% 177M 0s Step #1: 7600K .......... .......... .......... .......... .......... 66% 196M 0s Step #1: 7650K .......... .......... .......... .......... .......... 67% 177M 0s Step #1: 7700K .......... .......... .......... .......... .......... 67% 211M 0s Step #1: 7750K .......... .......... .......... .......... .......... 68% 156M 0s Step #1: 7800K .......... .......... .......... .......... .......... 68% 209M 0s Step #1: 7850K .......... .......... .......... .......... .......... 69% 183M 0s Step #1: 7900K .......... .......... .......... .......... .......... 69% 181M 0s Step #1: 7950K .......... .......... .......... .......... .......... 69% 163M 0s Step #1: 8000K .......... .......... .......... .......... .......... 70% 178M 0s Step #1: 8050K .......... .......... .......... .......... .......... 70% 190M 0s Step #1: 8100K .......... .......... .......... .......... .......... 71% 162M 0s Step #1: 8150K .......... .......... .......... .......... .......... 71% 189M 0s Step #1: 8200K .......... .......... .......... .......... .......... 72% 196M 0s Step #1: 8250K .......... .......... .......... .......... .......... 72% 234M 0s Step #1: 8300K .......... .......... .......... .......... .......... 73% 187M 0s Step #1: 8350K .......... .......... .......... .......... .......... 73% 216M 0s Step #1: 8400K .......... .......... .......... .......... .......... 73% 174M 0s Step #1: 8450K .......... .......... .......... .......... .......... 74% 203M 0s Step #1: 8500K .......... .......... .......... .......... .......... 74% 172M 0s Step #1: 8550K .......... .......... .......... .......... .......... 75% 193M 0s Step #1: 8600K .......... .......... .......... .......... .......... 75% 208M 0s Step #1: 8650K .......... .......... .......... .......... .......... 76% 168M 0s Step #1: 8700K .......... .......... .......... .......... .......... 76% 188M 0s Step #1: 8750K .......... .......... .......... .......... .......... 76% 184M 0s Step #1: 8800K .......... .......... .......... .......... .......... 77% 192M 0s Step #1: 8850K .......... .......... .......... .......... .......... 77% 201M 0s Step #1: 8900K .......... .......... .......... .......... .......... 78% 174M 0s Step #1: 8950K .......... .......... .......... .......... .......... 78% 156M 0s Step #1: 9000K .......... .......... .......... .......... .......... 79% 213M 0s Step #1: 9050K .......... .......... .......... .......... .......... 79% 200M 0s Step #1: 9100K .......... .......... .......... .......... .......... 80% 176M 0s Step #1: 9150K .......... .......... .......... .......... .......... 80% 188M 0s Step #1: 9200K .......... .......... .......... .......... .......... 80% 183M 0s Step #1: 9250K .......... .......... .......... .......... .......... 81% 186M 0s Step #1: 9300K .......... .......... .......... .......... .......... 81% 211M 0s Step #1: 9350K .......... .......... .......... .......... .......... 82% 215M 0s Step #1: 9400K .......... .......... .......... .......... .......... 82% 145M 0s Step #1: 9450K .......... .......... .......... .......... .......... 83% 203M 0s Step #1: 9500K .......... .......... .......... .......... .......... 83% 159M 0s Step #1: 9550K .......... .......... .......... .......... .......... 83% 197M 0s Step #1: 9600K .......... .......... .......... .......... .......... 84% 174M 0s Step #1: 9650K .......... .......... .......... .......... .......... 84% 185M 0s Step #1: 9700K .......... .......... .......... .......... .......... 85% 193M 0s Step #1: 9750K .......... .......... .......... .......... .......... 85% 214M 0s Step #1: 9800K .......... .......... .......... .......... .......... 86% 208M 0s Step #1: 9850K .......... .......... .......... .......... .......... 86% 168M 0s Step #1: 9900K .......... .......... .......... .......... .......... 87% 196M 0s Step #1: 9950K .......... .......... .......... .......... .......... 87% 201M 0s Step #1: 10000K .......... .......... .......... .......... .......... 87% 197M 0s Step #1: 10050K .......... .......... .......... .......... .......... 88% 155M 0s Step #1: 10100K .......... .......... .......... .......... .......... 88% 198M 0s Step #1: 10150K .......... .......... .......... .......... .......... 89% 163M 0s Step #1: 10200K .......... .......... .......... .......... .......... 89% 200M 0s Step #1: 10250K .......... .......... .......... .......... .......... 90% 213M 0s Step #1: 10300K .......... .......... .......... .......... .......... 90% 199M 0s Step #1: 10350K .......... .......... .......... .......... .......... 90% 236M 0s Step #1: 10400K .......... .......... .......... .......... .......... 91% 197M 0s Step #1: 10450K .......... .......... .......... .......... .......... 91% 204M 0s Step #1: 10500K .......... .......... .......... .......... .......... 92% 184M 0s Step #1: 10550K .......... .......... .......... .......... .......... 92% 212M 0s Step #1: 10600K .......... .......... .......... .......... .......... 93% 202M 0s Step #1: 10650K .......... .......... .......... .......... .......... 93% 159M 0s Step #1: 10700K .......... .......... .......... .......... .......... 94% 207M 0s Step #1: 10750K .......... .......... .......... .......... .......... 94% 190M 0s Step #1: 10800K .......... .......... .......... .......... .......... 94% 201M 0s Step #1: 10850K .......... .......... .......... .......... .......... 95% 153M 0s Step #1: 10900K .......... .......... .......... .......... .......... 95% 206M 0s Step #1: 10950K .......... .......... .......... .......... .......... 96% 211M 0s Step #1: 11000K .......... .......... .......... .......... .......... 96% 214M 0s Step #1: 11050K .......... .......... .......... .......... .......... 97% 176M 0s Step #1: 11100K .......... .......... .......... .......... .......... 97% 182M 0s Step #1: 11150K .......... .......... .......... .......... .......... 97% 187M 0s Step #1: 11200K .......... .......... .......... .......... .......... 98% 192M 0s Step #1: 11250K .......... .......... .......... .......... .......... 98% 207M 0s Step #1: 11300K .......... .......... .......... .......... .......... 99% 184M 0s Step #1: 11350K .......... .......... .......... .......... .......... 99% 203M 0s Step #1: 11400K .......... .......... .......... ... 100% 211M=0.08s Step #1: Step #1: 2024-11-20 06:45:40 (134 MB/s) - '/src/gsutil.tar.gz' saved [11708400/11708400] Step #1: Step #1: Removing intermediate container 4793104ab7ca Step #1: ---> 4fa663b0b615 Step #1: Step 14/37 : RUN tar zxf $SRC/gsutil.tar.gz Step #1: ---> Running in 0cb9e5b7be03 Step #1: Removing intermediate container 0cb9e5b7be03 Step #1: ---> 2f87bd18f2e9 Step #1: Step 15/37 : ENV PATH="${PATH}:$SRC/gsutil" Step #1: ---> Running in 4c69b2248246 Step #1: Removing intermediate container 4c69b2248246 Step #1: ---> 81ada638fc77 Step #1: Step 16/37 : RUN gsutil cp gs://bearssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bearssl_cryptofuzz-bearssl/public.zip $SRC/corpus_bearssl.zip Step #1: ---> Running in 68b921973595 Step #1: Copying gs://bearssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bearssl_cryptofuzz-bearssl/public.zip... Step #1: / [0 files][ 0.0 B/ 37.4 MiB] / [1 files][ 37.4 MiB/ 37.4 MiB] Step #1: Operation completed over 1 objects/37.4 MiB. Step #1: Removing intermediate container 68b921973595 Step #1: ---> 6fe2ac10d3d8 Step #1: Step 17/37 : RUN gsutil cp gs://nettle-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/nettle_cryptofuzz-nettle-with-mini-gmp/public.zip $SRC/corpus_nettle.zip Step #1: ---> Running in baf9baf239a5 Step #1: Copying gs://nettle-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/nettle_cryptofuzz-nettle-with-mini-gmp/public.zip... Step #1: / [0 files][ 0.0 B/ 42.6 MiB] / [1 files][ 42.6 MiB/ 42.6 MiB] Step #1: Operation completed over 1 objects/42.6 MiB. Step #1: Removing intermediate container baf9baf239a5 Step #1: ---> 34919e8be483 Step #1: Step 18/37 : RUN gsutil cp gs://libecc-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libecc_cryptofuzz-libecc/public.zip $SRC/corpus_libecc.zip Step #1: ---> Running in cc562790151e Step #1: Copying gs://libecc-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libecc_cryptofuzz-libecc/public.zip... Step #1: / [0 files][ 0.0 B/ 36.0 MiB] / [1 files][ 36.0 MiB/ 36.0 MiB] Step #1: Operation completed over 1 objects/36.0 MiB. Step #1: Removing intermediate container cc562790151e Step #1: ---> ab71729f76d4 Step #1: Step 19/37 : RUN gsutil cp gs://relic-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/relic_cryptofuzz-relic/public.zip $SRC/corpus_relic.zip Step #1: ---> Running in 4ee79ee80a18 Step #1: Copying gs://relic-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/relic_cryptofuzz-relic/public.zip... Step #1: / [0 files][ 0.0 B/ 26.3 MiB] / [1 files][ 26.3 MiB/ 26.3 MiB] Step #1: Operation completed over 1 objects/26.3 MiB. Step #1: Removing intermediate container 4ee79ee80a18 Step #1: ---> c6ab81aa8ccc Step #1: Step 20/37 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-openssl/public.zip $SRC/corpus_cryptofuzz-openssl.zip Step #1: ---> Running in 607261e46f03 Step #1: Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-openssl/public.zip... Step #1: / [0 files][ 0.0 B/ 48.7 MiB] / [1 files][ 48.7 MiB/ 48.7 MiB] Step #1: Operation completed over 1 objects/48.7 MiB. Step #1: Removing intermediate container 607261e46f03 Step #1: ---> 6ca5ba36b9cf Step #1: Step 21/37 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-boringssl/public.zip $SRC/corpus_cryptofuzz-boringssl.zip Step #1: ---> Running in afb4ce4fbb58 Step #1: Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-boringssl/public.zip... Step #1: / [0 files][ 0.0 B/ 54.3 MiB] / [1 files][ 54.3 MiB/ 54.3 MiB] Step #1: Operation completed over 1 objects/54.3 MiB. Step #1: Removing intermediate container afb4ce4fbb58 Step #1: ---> 5cae2c1d5f8f Step #1: Step 22/37 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-nss/public.zip $SRC/corpus_cryptofuzz-nss.zip Step #1: ---> Running in e31659171460 Step #1: Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-nss/public.zip... Step #1: / [0 files][ 0.0 B/ 63.0 MiB] - - [1 files][ 63.0 MiB/ 63.0 MiB] Step #1: Operation completed over 1 objects/63.0 MiB. Step #1: Removing intermediate container e31659171460 Step #1: ---> fafed67f3cda Step #1: Step 23/37 : RUN gsutil cp gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w2-p2/public.zip $SRC/corpus_bitcoin-core-w2-p2.zip Step #1: ---> Running in 904f536cb57c Step #1: Copying gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w2-p2/public.zip... Step #1: / [0 files][ 0.0 B/ 18.3 MiB] / [1 files][ 18.3 MiB/ 18.3 MiB] Step #1: Operation completed over 1 objects/18.3 MiB. Step #1: Removing intermediate container 904f536cb57c Step #1: ---> 45e0d2c29cde Step #1: Step 24/37 : RUN gsutil cp gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w15-p4/public.zip $SRC/corpus_bitcoin-core-w15-p4.zip Step #1: ---> Running in 2a9a409fc54f Step #1: Copying gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w15-p4/public.zip... Step #1: / [0 files][ 0.0 B/ 20.4 MiB] / [1 files][ 20.4 MiB/ 20.4 MiB] Step #1: Operation completed over 1 objects/20.4 MiB. Step #1: Removing intermediate container 2a9a409fc54f Step #1: ---> 3af04e59cb3c Step #1: Step 25/37 : RUN gsutil cp gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w20-p8/public.zip $SRC/corpus_bitcoin-core-w20-p8.zip Step #1: ---> Running in 042db086ee01 Step #1: Copying gs://bitcoin-core-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bitcoin-core_cryptofuzz-bitcoin-cryptography-w20-p8/public.zip... Step #1: / [0 files][ 0.0 B/ 20.1 MiB] / [1 files][ 20.1 MiB/ 20.1 MiB] Step #1: Operation completed over 1 objects/20.1 MiB. Step #1: Removing intermediate container 042db086ee01 Step #1: ---> af8a7158364f Step #1: Step 26/37 : RUN gsutil cp gs://num-bigint-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/num-bigint_cryptofuzz/public.zip $SRC/corpus_num-bigint.zip Step #1: ---> Running in b09c0efb0ae9 Step #1: Copying gs://num-bigint-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/num-bigint_cryptofuzz/public.zip... Step #1: / [0 files][ 0.0 B/ 7.5 MiB] / [1 files][ 7.5 MiB/ 7.5 MiB] Step #1: Operation completed over 1 objects/7.5 MiB. Step #1: Removing intermediate container b09c0efb0ae9 Step #1: ---> b3a36e063960 Step #1: Step 27/37 : RUN gsutil cp gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all/public.zip $SRC/corpus_wolfssl_sp-math-all.zip Step #1: ---> Running in 3fa6856fcbe2 Step #1: Copying gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all/public.zip... Step #1: / [0 files][ 0.0 B/ 12.1 MiB] / [1 files][ 12.1 MiB/ 12.1 MiB] Step #1: Operation completed over 1 objects/12.1 MiB. Step #1: Removing intermediate container 3fa6856fcbe2 Step #1: ---> 04d7af07c6ea Step #1: Step 28/37 : RUN gsutil cp gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all-8bit/public.zip $SRC/corpus_wolfssl_sp-math-all-8bit.zip Step #1: ---> Running in ce688eda9c64 Step #1: Copying gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math-all-8bit/public.zip... Step #1: / [0 files][ 0.0 B/ 9.6 MiB] / [1 files][ 9.6 MiB/ 9.6 MiB] Step #1: Operation completed over 1 objects/9.6 MiB. Step #1: Removing intermediate container ce688eda9c64 Step #1: ---> 79fbef230fed Step #1: Step 29/37 : RUN gsutil cp gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math/public.zip $SRC/corpus_wolfssl_sp-math.zip Step #1: ---> Running in d049c2416315 Step #1: Copying gs://wolfssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/wolfssl_cryptofuzz-sp-math/public.zip... Step #1: / [0 files][ 0.0 B/ 9.8 MiB] / [1 files][ 9.8 MiB/ 9.8 MiB] Step #1: Operation completed over 1 objects/9.8 MiB. Step #1: Removing intermediate container d049c2416315 Step #1: ---> 0053c525e804 Step #1: Step 30/37 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p256/public.zip $SRC/corpus_botan_ecc_p256.zip Step #1: ---> Running in 66662db8bdd3 Step #1: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p256/public.zip... Step #1: / [0 files][ 0.0 B/805.0 KiB] / [1 files][805.0 KiB/805.0 KiB] Step #1: Operation completed over 1 objects/805.0 KiB. Step #1: Removing intermediate container 66662db8bdd3 Step #1: ---> f703c03589fe Step #1: Step 31/37 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p384/public.zip $SRC/corpus_botan_ecc_p384.zip Step #1: ---> Running in 84a5d345dc3d Step #1: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p384/public.zip... Step #1: / [0 files][ 0.0 B/ 1.4 MiB] / [1 files][ 1.4 MiB/ 1.4 MiB] Step #1: Operation completed over 1 objects/1.4 MiB. Step #1: Removing intermediate container 84a5d345dc3d Step #1: ---> 6a147d701022 Step #1: Step 32/37 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p521/public.zip $SRC/corpus_botan_ecc_p521.zip Step #1: ---> Running in 871d1d524dd6 Step #1: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_p521/public.zip... Step #1: / [0 files][ 0.0 B/680.3 KiB] / [1 files][680.3 KiB/680.3 KiB] Step #1: Operation completed over 1 objects/680.3 KiB. Step #1: Removing intermediate container 871d1d524dd6 Step #1: ---> 7861d07c3659 Step #1: Step 33/37 : RUN gsutil cp gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_bp256/public.zip $SRC/corpus_botan_ecc_bp256.zip Step #1: ---> Running in 09d936022ef2 Step #1: Copying gs://botan-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/botan_ecc_bp256/public.zip... Step #1: / [0 files][ 0.0 B/753.6 KiB] / [1 files][753.6 KiB/753.6 KiB] Step #1: Operation completed over 1 objects/753.6 KiB. Step #1: Removing intermediate container 09d936022ef2 Step #1: ---> dd05b7fd8840 Step #1: Step 34/37 : RUN gsutil cp gs://openssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/openssl_bignum/public.zip $SRC/corpus_openssl_expmod.zip Step #1: ---> Running in cc0450bed42b Step #1: Copying gs://openssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/openssl_bignum/public.zip... Step #1: / [0 files][ 0.0 B/508.6 KiB] / [1 files][508.6 KiB/508.6 KiB] Step #1: Operation completed over 1 objects/508.6 KiB. Step #1: Removing intermediate container cc0450bed42b Step #1: ---> e944f2dead8b Step #1: Step 35/37 : RUN gsutil cp gs://libressl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libressl_bignum/public.zip $SRC/corpus_libressl_expmod.zip Step #1: ---> Running in 35c8afddc180 Step #1: Copying gs://libressl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libressl_bignum/public.zip... Step #1: / [0 files][ 0.0 B/416.7 KiB] / [1 files][416.7 KiB/416.7 KiB] Step #1: Operation completed over 1 objects/416.7 KiB. Step #1: Removing intermediate container 35c8afddc180 Step #1: ---> 32afe85ed23e Step #1: Step 36/37 : WORKDIR wolfssl Step #1: ---> Running in 816d648aa10d Step #1: Removing intermediate container 816d648aa10d Step #1: ---> 3f6d9aa624d1 Step #1: Step 37/37 : COPY build.sh $SRC/ Step #1: ---> 8857a682156d Step #1: Successfully built 8857a682156d Step #1: Successfully tagged gcr.io/oss-fuzz/wolfssl:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/wolfssl Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileaL5q8P Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/fuzz-targets/.git Step #2 - "srcmap": + GIT_DIR=/src/fuzz-targets Step #2 - "srcmap": + cd /src/fuzz-targets Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfssl/oss-fuzz-targets Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=16a031ec7c8c9a7b6d700e187c8aadcf066225dd Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/fuzz-targets" = { type: "git", url: "https://github.com/wolfssl/oss-fuzz-targets", rev: "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file8WTPHb Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/fuzz-targets" = { type: "git", url: "https://github.com/wolfssl/oss-fuzz-targets", rev: "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" }' Step #2 - "srcmap": + mv /tmp/file8WTPHb /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wycheproof/.git Step #2 - "srcmap": + GIT_DIR=/src/wycheproof Step #2 - "srcmap": + cd /src/wycheproof Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/wycheproof.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file00w03J Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #2 - "srcmap": + mv /tmp/file00w03J /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/botan/.git Step #2 - "srcmap": + GIT_DIR=/src/botan Step #2 - "srcmap": + cd /src/botan Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=e5ec40828c2113d4b4f1dbe52bc8f363ec478a20 Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "e5ec40828c2113d4b4f1dbe52bc8f363ec478a20" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filebDhv3f Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "e5ec40828c2113d4b4f1dbe52bc8f363ec478a20" }' Step #2 - "srcmap": + mv /tmp/filebDhv3f /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #2 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #2 - "srcmap": + cd /src/cryptofuzz Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=f15774589efb158f9767e081327254926f9e36f5 Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "f15774589efb158f9767e081327254926f9e36f5" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file0CE62L Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "f15774589efb158f9767e081327254926f9e36f5" }' Step #2 - "srcmap": + mv /tmp/file0CE62L /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolf-ssl-ssh-fuzzers/.git Step #2 - "srcmap": + GIT_DIR=/src/wolf-ssl-ssh-fuzzers Step #2 - "srcmap": + cd /src/wolf-ssl-ssh-fuzzers Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/guidovranken/wolf-ssl-ssh-fuzzers Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1dad325f6c71999ebbc6e0976590ec0439d25ae5 Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/wolf-ssl-ssh-fuzzers" = { type: "git", url: "https://github.com/guidovranken/wolf-ssl-ssh-fuzzers", rev: "1dad325f6c71999ebbc6e0976590ec0439d25ae5" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileUmH9zk Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/wolf-ssl-ssh-fuzzers" = { type: "git", url: "https://github.com/guidovranken/wolf-ssl-ssh-fuzzers", rev: "1dad325f6c71999ebbc6e0976590ec0439d25ae5" }' Step #2 - "srcmap": + mv /tmp/fileUmH9zk /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/fuzzing-headers/.git Step #2 - "srcmap": + GIT_DIR=/src/fuzzing-headers Step #2 - "srcmap": + cd /src/fuzzing-headers Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/guidovranken/fuzzing-headers.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=bbd75f2806d18009aeca0f3b8fdcc6e7a3929686 Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/guidovranken/fuzzing-headers.git", rev: "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileGw6hmO Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/guidovranken/fuzzing-headers.git", rev: "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" }' Step #2 - "srcmap": + mv /tmp/fileGw6hmO /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfssh/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfssh Step #2 - "srcmap": + cd /src/wolfssh Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfssh.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=735cd89c6f9324bb73a885b37de8b63193df8268 Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/wolfssh" = { type: "git", url: "https://github.com/wolfSSL/wolfssh.git", rev: "735cd89c6f9324bb73a885b37de8b63193df8268" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filecktRzk Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/wolfssh" = { type: "git", url: "https://github.com/wolfSSL/wolfssh.git", rev: "735cd89c6f9324bb73a885b37de8b63193df8268" }' Step #2 - "srcmap": + mv /tmp/filecktRzk /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfsm/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfsm Step #2 - "srcmap": + cd /src/wolfsm Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfsm Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=59e4b057f273a60144bea8fd36fc02d122cc6789 Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfSSL/wolfsm", rev: "59e4b057f273a60144bea8fd36fc02d122cc6789" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file5THL6S Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfSSL/wolfsm", rev: "59e4b057f273a60144bea8fd36fc02d122cc6789" }' Step #2 - "srcmap": + mv /tmp/file5THL6S /tmp/fileaL5q8P Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfssl/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfssl Step #2 - "srcmap": + cd /src/wolfssl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfssl/wolfssl Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=42825e82d2ee849526a8c1405f9cd256ccfb5a5d Step #2 - "srcmap": + jq_inplace /tmp/fileaL5q8P '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "42825e82d2ee849526a8c1405f9cd256ccfb5a5d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filefya0ap Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + jq '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "42825e82d2ee849526a8c1405f9cd256ccfb5a5d" }' Step #2 - "srcmap": + mv /tmp/filefya0ap /tmp/fileaL5q8P Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileaL5q8P Step #2 - "srcmap": + rm /tmp/fileaL5q8P Step #2 - "srcmap": { Step #2 - "srcmap": "/src/fuzz-targets": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfssl/oss-fuzz-targets", Step #2 - "srcmap": "rev": "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wycheproof": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/wycheproof.git", Step #2 - "srcmap": "rev": "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/botan": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #2 - "srcmap": "rev": "e5ec40828c2113d4b4f1dbe52bc8f363ec478a20" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/cryptofuzz": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #2 - "srcmap": "rev": "f15774589efb158f9767e081327254926f9e36f5" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolf-ssl-ssh-fuzzers": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/guidovranken/wolf-ssl-ssh-fuzzers", Step #2 - "srcmap": "rev": "1dad325f6c71999ebbc6e0976590ec0439d25ae5" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/fuzzing-headers": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/guidovranken/fuzzing-headers.git", Step #2 - "srcmap": "rev": "bbd75f2806d18009aeca0f3b8fdcc6e7a3929686" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfssh": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfSSL/wolfssh.git", Step #2 - "srcmap": "rev": "735cd89c6f9324bb73a885b37de8b63193df8268" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfsm": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfSSL/wolfsm", Step #2 - "srcmap": "rev": "59e4b057f273a60144bea8fd36fc02d122cc6789" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfssl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfssl/wolfssl", Step #2 - "srcmap": "rev": "42825e82d2ee849526a8c1405f9cd256ccfb5a5d" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfsm/ Step #3 - "compile-libfuzzer-coverage-x86_64": + ./install.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Copying files into wolfssl ... Done Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_CONFIGURE_PARAMS='--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument = *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + tar jxf boost_1_82_0.tar.bz2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd boost_1_82_0/ Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Building B2 engine.. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Using 'gcc' toolset. Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #3 - "compile-libfuzzer-coverage-x86_64": This is free software; see the source for copying conditions. There is NO Step #3 - "compile-libfuzzer-coverage-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #3 - "compile-libfuzzer-coverage-x86_64": tools/build/src/engine/b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python version... 2.7 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python root... /usr Step #3 - "compile-libfuzzer-coverage-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #3 - "compile-libfuzzer-coverage-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Bootstrapping is done. To build, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": To generate header files, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": The configuration generated uses gcc to build by default. If that is Step #3 - "compile-libfuzzer-coverage-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #3 - "compile-libfuzzer-coverage-x86_64": editing 'project-config.jam'. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Further information: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Command line help: Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 --help Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Getting started guide: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - B2 documentation: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Performing configuration checks Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - default address-model : 64-bit [1] Step #3 - "compile-libfuzzer-coverage-x86_64": - default architecture : x86 [1] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": [1] gcc-9 Step #3 - "compile-libfuzzer-coverage-x86_64": ...found 2 targets... Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R boost/ /usr/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/botan Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure.py --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' --disable-shared --disable-modules=locking_allocator --build-targets=static --without-documentation Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: ./configure.py invoked with options "--cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE --disable-shared --disable-modules=locking_allocator --build-targets=static --without-documentation" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Configuring to build Botan 3.7.0 (revision git:e5ec40828c2113d4b4f1dbe52bc8f363ec478a20) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Python version: "3.8.3 (default, Nov 20 2024, 03:17:13) [Clang 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd7" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE due to environment variable CXXFLAGS Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler version clang 18.1 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler arch x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Target is clang:18.1-linux-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Assuming target x86_64 is little endian Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (dependency failure): asio certstor_sqlite3 sessions_sqlite3 tpm2_crypto_backend tpm2_ecc tpm2_rsa Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (no enabled compression schemes): compression Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (not requested): jitter_rng Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm tpm2 zlib Step #3 - "compile-libfuzzer-coverage-x86_64": WARNING: These modules are deprecated and will be removed in a future release (consider disabling with --disable-deprecated-features): dilithium_aes dlies gost_28147 gost_3410 kyber_90s lion mce md4 noekeon prf_x942 shake_cipher streebog Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Loading modules: adler32 aead aes aes_crystals_xof aes_ni aes_vaes aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asn1 auto_rng base base32 base58 base64 bcrypt bcrypt_pbkdf bigint blake2 blake2mac blake2s block blowfish camellia cascade cast128 cbc ccm certstor_flatfile certstor_sql certstor_system cfb chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 checksum cmac comb4p cpuid crc24 crc32 cryptobox cshake_xof ctr curve448 des dh dilithium dilithium_aes dilithium_common dilithium_round3 dilithium_shake dl_algo dl_group dlies dsa dyn_load eax ec_group ecc_key ecdh ecdsa ecgdsa ecies eckcdsa ed25519 ed448 elgamal eme_oaep eme_pkcs1 eme_raw emsa_pkcs1 emsa_pssr emsa_raw emsa_x931 entropy fd_unix ffi filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hash hash_id hex hkdf hmac hmac_drbg hotp hss_lms http_util idea idea_sse2 iso9796 kdf kdf1 kdf1_iso18033 kdf2 keccak keccak_perm keccak_perm_bmi2 keypair kmac kuznyechik kyber kyber_90s kyber_common kyber_round3 lion mac mce md4 md5 mdx_hash mem_pool mgf1 ml_dsa ml_kem mode_pad modes mp nist_keywrap noekeon noekeon_simd numbertheory ocb ofb par_hash passhash9 pbes2 pbkdf pbkdf2 pcurves pcurves_brainpool256r1 pcurves_brainpool384r1 pcurves_brainpool512r1 pcurves_frp256v1 pcurves_impl pcurves_numsp512d1 pcurves_secp192r1 pcurves_secp224r1 pcurves_secp256k1 pcurves_secp256r1 pcurves_secp384r1 pcurves_secp521r1 pcurves_sm2p256v1 pem pgp_s2k pk_pad pkcs11 poly1305 poly_dbl pqcrystals prf_tls prf_x942 processor_rng psk_db pubkey raw_hash rc4 rdseed rfc3394 rfc6979 rmd160 rng roughtime rsa salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sha1 sha1_sse2 sha1_x86 sha2_32 sha2_32_bmi2 sha2_32_x86 sha2_64 sha2_64_bmi2 sha3 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake shake_cipher shake_xof simd simd_avx2 simd_avx512 siphash siv skein slh_dsa_sha2 slh_dsa_shake sm2 sm3 sm4 sm4_gfni socket sodium sp800_108 sp800_56a sp800_56c sphincsplus_common sphincsplus_sha2 sphincsplus_sha2_base sphincsplus_shake sphincsplus_shake_base srp6 stateful_rng stream streebog system_rng thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc tree_hash trunc_hash tss twofish utils uuid whirlpool x25519 x448 x509 x919_mac xmd xmss xof xts zfec zfec_sse2 zfec_vperm Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.7.0 (revision git:e5ec40828c2113d4b4f1dbe52bc8f363ec478a20) (unreleased undated) build setup is complete Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_ni/aes_ni.cpp -o build/obj/lib/block_aes_ni.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mvaes -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vaes/aes_vaes.cpp -o build/obj/lib/block_aes_vaes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vperm/aes_vperm.cpp -o build/obj/lib/block_aes_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aria/aria.cpp -o build/obj/lib/block_aria.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cascade/cascade.cpp -o build/obj/lib/block_cascade.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/gost_28147/gost_28147.cpp -o build/obj/lib/block_gost_28147.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea_sse2/idea_sse2.cpp -o build/obj/lib/block_idea_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/kuznyechik/kuznyechik.cpp -o build/obj/lib/block_kuznyechik.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/lion/lion.cpp -o build/obj/lib/block_lion.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon.cpp -o build/obj/lib/block_noekeon.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp -o build/obj/lib/block_noekeon_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/seed/seed.cpp -o build/obj/lib/block_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent.cpp -o build/obj/lib/block_serpent.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp -o build/obj/lib/block_serpent_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp -o build/obj/lib/block_serpent_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_simd/serpent_simd.cpp -o build/obj/lib/block_serpent_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp -o build/obj/lib/block_shacal2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp -o build/obj/lib/block_shacal2_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp -o build/obj/lib/block_shacal2_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mgfni -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp -o build/obj/lib/block_sm4_gfni.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/threefish_512/threefish_512.cpp -o build/obj/lib/block_threefish_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base32/base32.cpp -o build/obj/lib/codec_base32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base58/base58.cpp -o build/obj/lib/codec_base58.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_25519.cpp -o build/obj/lib/compat_sodium_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_aead.cpp -o build/obj/lib/compat_sodium_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_auth.cpp -o build/obj/lib/compat_sodium_auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_box.cpp -o build/obj/lib/compat_sodium_box.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_chacha.cpp -o build/obj/lib/compat_sodium_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_salsa.cpp -o build/obj/lib/compat_sodium_salsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_secretbox.cpp -o build/obj/lib/compat_sodium_secretbox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_utils.cpp -o build/obj/lib/compat_sodium_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/getentropy/getentropy.cpp -o build/obj/lib/entropy_getentropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdseed -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/rdseed/rdseed.cpp -o build/obj/lib/entropy_rdseed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_tpm2.cpp -o build/obj/lib/ffi_tpm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/algo_filt.cpp -o build/obj/lib/filters_algo_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/b64_filt.cpp -o build/obj/lib/filters_b64_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/basefilt.cpp -o build/obj/lib/filters_basefilt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/buf_filt.cpp -o build/obj/lib/filters_buf_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/cipher_filter.cpp -o build/obj/lib/filters_cipher_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/comp_filter.cpp -o build/obj/lib/filters_comp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/data_snk.cpp -o build/obj/lib/filters_data_snk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_rw.cpp -o build/obj/lib/filters_pipe_rw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/secqueue.cpp -o build/obj/lib/filters_secqueue.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/threaded_fork.cpp -o build/obj/lib/filters_threaded_fork.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2/blake2b.cpp -o build/obj/lib/hash_blake2_blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2s/blake2s.cpp -o build/obj/lib/hash_blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/adler32/adler32.cpp -o build/obj/lib/hash_checksum_adler32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc32/crc32.cpp -o build/obj/lib/hash_checksum_crc32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/comb4p/comb4p.cpp -o build/obj/lib/hash_comb4p.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/gost_3411/gost_3411.cpp -o build/obj/lib/hash_gost_3411.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/keccak/keccak.cpp -o build/obj/lib/hash_keccak.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md4/md4.cpp -o build/obj/lib/hash_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/par_hash/par_hash.cpp -o build/obj/lib/hash_par_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp -o build/obj/lib/hash_sha1_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_x86/sha1_x86.cpp -o build/obj/lib/hash_sha1_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp -o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp -o build/obj/lib/hash_sha2_32_sha2_32_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp -o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/skein/skein_512.cpp -o build/obj/lib/hash_skein_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog.cpp -o build/obj/lib/hash_streebog.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog_precalc.cpp -o build/obj/lib/hash_streebog_precalc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/whirlpool/whirlpool.cpp -o build/obj/lib/hash_whirlpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1/kdf1.cpp -o build/obj/lib/kdf_kdf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp -o build/obj/lib/kdf_kdf1_iso18033.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_tls/prf_tls.cpp -o build/obj/lib/kdf_prf_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_x942/prf_x942.cpp -o build/obj/lib/kdf_prf_x942.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_108/sp800_108.cpp -o build/obj/lib/kdf_sp800_108.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp -o build/obj/lib/kdf_sp800_56a_sp800_56c_one_step.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp -o build/obj/lib/kdf_sp800_56c_sp800_56c_two_step.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/xmd/xmd.cpp -o build/obj/lib/kdf_xmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/blake2mac/blake2bmac.cpp -o build/obj/lib/mac_blake2mac_blake2bmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/gmac/gmac.cpp -o build/obj/lib/mac_gmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/poly1305/poly1305.cpp -o build/obj/lib/mac_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/siphash/siphash.cpp -o build/obj/lib/mac_siphash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/x919_mac/x919_mac.cpp -o build/obj/lib/mac_x919_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves.cpp -o build/obj/lib/math_pcurves.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp -o build/obj/lib/math_pcurves_brainpool256r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp -o build/obj/lib/math_pcurves_brainpool384r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp -o build/obj/lib/math_pcurves_brainpool512r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp -o build/obj/lib/math_pcurves_frp256v1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp -o build/obj/lib/math_pcurves_numsp512d1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp -o build/obj/lib/math_pcurves_secp192r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp -o build/obj/lib/math_pcurves_secp224r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp -o build/obj/lib/math_pcurves_secp256k1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp -o build/obj/lib/math_pcurves_secp256r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp -o build/obj/lib/math_pcurves_secp384r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp -o build/obj/lib/math_pcurves_secp521r1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp -o build/obj/lib/math_pcurves_sm2p256v1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/cryptobox/cryptobox.cpp -o build/obj/lib/misc_cryptobox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/fpe_fe1/fpe_fe1.cpp -o build/obj/lib/misc_fpe_fe1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/hotp.cpp -o build/obj/lib/misc_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/totp.cpp -o build/obj/lib/misc_hotp_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/roughtime/roughtime.cpp -o build/obj/lib/misc_roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp -o build/obj/lib/misc_zfec_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp -o build/obj/lib/misc_zfec_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/xts/xts.cpp -o build/obj/lib/modes_xts.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/argon2fmt/argon2fmt.cpp -o build/obj/lib/passhash_argon2fmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/bcrypt/bcrypt.cpp -o build/obj/lib/passhash_bcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/passhash9/passhash9.cpp -o build/obj/lib/passhash_passhash9.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2.cpp -o build/obj/lib/pbkdf_argon2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp -o build/obj/lib/pbkdf_argon2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp -o build/obj/lib/pbkdf_argon2_ssse3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2pwhash.cpp -o build/obj/lib/pbkdf_argon2_argon2pwhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp -o build/obj/lib/pbkdf_bcrypt_pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf2/pbkdf2.cpp -o build/obj/lib/pbkdf_pbkdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/scrypt/scrypt.cpp -o build/obj/lib/pbkdf_scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp -o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_oaep/oaep.cpp -o build/obj/lib/pk_pad_eme_oaep_oaep.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_raw/eme_raw.cpp -o build/obj/lib/pk_pad_eme_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_x931/emsa_x931.cpp -o build/obj/lib/pk_pad_emsa_x931.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/iso9796/iso9796.cpp -o build/obj/lib/pk_pad_iso9796.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11.cpp -o build/obj/lib/prov_pkcs11_p11.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecc_key.cpp -o build/obj/lib/prov_pkcs11_p11_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdh.cpp -o build/obj/lib/prov_pkcs11_p11_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdsa.cpp -o build/obj/lib/prov_pkcs11_p11_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_mechanism.cpp -o build/obj/lib/prov_pkcs11_p11_mechanism.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_module.cpp -o build/obj/lib/prov_pkcs11_p11_module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_object.cpp -o build/obj/lib/prov_pkcs11_p11_object.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_randomgenerator.cpp -o build/obj/lib/prov_pkcs11_p11_randomgenerator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_rsa.cpp -o build/obj/lib/prov_pkcs11_p11_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_session.cpp -o build/obj/lib/prov_pkcs11_p11_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_slot.cpp -o build/obj/lib/prov_pkcs11_p11_slot.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_x509.cpp -o build/obj/lib/prov_pkcs11_p11_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db.cpp -o build/obj/lib/psk_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db_sql.cpp -o build/obj/lib/psk_db_psk_db_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_gf.cpp -o build/obj/lib/pubkey_curve448_gf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_scalar.cpp -o build/obj/lib/pubkey_curve448_scalar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448.cpp -o build/obj/lib/pubkey_curve448_ed448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448_internal.cpp -o build/obj/lib/pubkey_curve448_ed448_internal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448.cpp -o build/obj/lib/pubkey_curve448_x448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448_internal.cpp -o build/obj/lib/pubkey_curve448_x448_internal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dh/dh.cpp -o build/obj/lib/pubkey_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_algos.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_algos.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_constants.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_constants.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_keys.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_round3/dilithium_aes/dilithium_aes.cpp -o build/obj/lib/pubkey_dilithium_round3_dilithium_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_round3/dilithium_round3_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_round3_dilithium_round3_symmetric_primitives.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/ml_dsa/ml_dsa_impl.cpp -o build/obj/lib/pubkey_dilithium_ml_dsa_ml_dsa_impl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dlies/dlies.cpp -o build/obj/lib/pubkey_dlies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_apoint.cpp -o build/obj/lib/pubkey_ec_group_ec_apoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_inner_bn.cpp -o build/obj/lib/pubkey_ec_group_ec_inner_bn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_inner_data.cpp -o build/obj/lib/pubkey_ec_group_ec_inner_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_inner_pc.cpp -o build/obj/lib/pubkey_ec_group_ec_inner_pc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_scalar.cpp -o build/obj/lib/pubkey_ec_group_ec_scalar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ec_key_data.cpp -o build/obj/lib/pubkey_ecc_key_ec_key_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecgdsa/ecgdsa.cpp -o build/obj/lib/pubkey_ecgdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecies/ecies.cpp -o build/obj/lib/pubkey_ecies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/eckcdsa/eckcdsa.cpp -o build/obj/lib/pubkey_eckcdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_constants.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp -o build/obj/lib/pubkey_frodokem_common_frodokem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/gost_3410/gost_3410.cpp -o build/obj/lib/pubkey_gost_3410.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/hss.cpp -o build/obj/lib/pubkey_hss_lms_hss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/hss_lms.cpp -o build/obj/lib/pubkey_hss_lms.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/hss_lms_utils.cpp -o build/obj/lib/pubkey_hss_lms_hss_lms_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/lm_ots.cpp -o build/obj/lib/pubkey_hss_lms_lm_ots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/hss_lms/lms.cpp -o build/obj/lib/pubkey_hss_lms_lms.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_algos.cpp -o build/obj/lib/pubkey_kyber_common_kyber_algos.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_constants.cpp -o build/obj/lib/pubkey_kyber_common_kyber_constants.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber_keys.cpp -o build/obj/lib/pubkey_kyber_common_kyber_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_round3/kyber_round3_impl.cpp -o build/obj/lib/pubkey_kyber_round3_kyber_round3_impl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/ml_kem/ml_kem_impl.cpp -o build/obj/lib/pubkey_kyber_ml_kem_ml_kem_impl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/code_based_key_gen.cpp -o build/obj/lib/pubkey_mce_code_based_key_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp -o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_small_m.cpp -o build/obj/lib/pubkey_mce_gf2m_small_m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/goppa_code.cpp -o build/obj/lib/pubkey_mce_goppa_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mce_workfactor.cpp -o build/obj/lib/pubkey_mce_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece.cpp -o build/obj/lib/pubkey_mce_mceliece.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece_key.cpp -o build/obj/lib/pubkey_mce_mceliece_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/polyn_gf2m.cpp -o build/obj/lib/pubkey_mce_polyn_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pbes2/pbes2.cpp -o build/obj/lib/pubkey_pbes2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rfc6979/rfc6979.cpp -o build/obj/lib/pubkey_rfc6979.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x25519/donna.cpp -o build/obj/lib/pubkey_x25519_donna.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x25519/x25519.cpp -o build/obj/lib/pubkey_x25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_common_ops.cpp -o build/obj/lib/pubkey_xmss_common_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_verification_operation.cpp -o build/obj/lib/pubkey_xmss_verification_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots.cpp -o build/obj/lib/pubkey_xmss_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots_parameters.cpp -o build/obj/lib/pubkey_xmss_wots_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/chacha_rng/chacha_rng.cpp -o build/obj/lib/rng_chacha_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdrnd -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/processor_rng/processor_rng.cpp -o build/obj/lib/rng_processor_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha.cpp -o build/obj/lib/stream_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp -o build/obj/lib/stream_chacha_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp -o build/obj/lib/stream_chacha_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp -o build/obj/lib/stream_chacha_simd32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ofb/ofb.cpp -o build/obj/lib/stream_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/rc4/rc4.cpp -o build/obj/lib/stream_rc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/salsa20/salsa20.cpp -o build/obj/lib/stream_salsa20.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/shake_cipher/shake_cipher.cpp -o build/obj/lib/stream_shake_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/credentials_manager.cpp -o build/obj/lib/tls_credentials_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_req.cpp -o build/obj/lib/tls_msg_cert_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_cert_verify.cpp -o build/obj/lib/tls_msg_cert_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_client_hello.cpp -o build/obj/lib/tls_msg_client_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_finished.cpp -o build/obj/lib/tls_msg_finished.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_server_hello.cpp -o build/obj/lib/tls_msg_server_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/msg_session_ticket.cpp -o build/obj/lib/tls_msg_session_ticket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/sessions_sql/tls_session_manager_sql.cpp -o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_cert_status.cpp -o build/obj/lib/tls_tls12_msg_cert_status.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_certificate_12.cpp -o build/obj/lib/tls_tls12_msg_certificate_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_client_kex.cpp -o build/obj/lib/tls_tls12_msg_client_kex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_hello_verify.cpp -o build/obj/lib/tls_tls12_msg_hello_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/msg_server_kex.cpp -o build/obj/lib/tls_tls12_msg_server_kex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_cbc/tls_cbc.cpp -o build/obj/lib/tls_tls12_tls_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_channel_impl_12.cpp -o build/obj/lib/tls_tls12_tls_channel_impl_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_client_impl_12.cpp -o build/obj/lib/tls_tls12_tls_client_impl_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_hash.cpp -o build/obj/lib/tls_tls12_tls_handshake_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_io.cpp -o build/obj/lib/tls_tls12_tls_handshake_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_handshake_state.cpp -o build/obj/lib/tls_tls12_tls_handshake_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_record.cpp -o build/obj/lib/tls_tls12_tls_record.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_server_impl_12.cpp -o build/obj/lib/tls_tls12_tls_server_impl_12.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls12/tls_session_key.cpp -o build/obj/lib/tls_tls12_tls_session_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_certificate_req_13.cpp -o build/obj/lib/tls_tls13_msg_certificate_req_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_encrypted_extensions.cpp -o build/obj/lib/tls_tls13_msg_encrypted_extensions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/msg_key_update.cpp -o build/obj/lib/tls_tls13_msg_key_update.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_channel_impl_13.cpp -o build/obj/lib/tls_tls13_tls_channel_impl_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_cipher_state.cpp -o build/obj/lib/tls_tls13_tls_cipher_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_client_impl_13.cpp -o build/obj/lib/tls_tls13_tls_client_impl_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_key_share.cpp -o build/obj/lib/tls_tls13_tls_extensions_key_share.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_extensions_psk.cpp -o build/obj/lib/tls_tls13_tls_extensions_psk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_layer_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_handshake_state_13.cpp -o build/obj/lib/tls_tls13_tls_handshake_state_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_psk_identity_13.cpp -o build/obj/lib/tls_tls13_tls_psk_identity_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_record_layer_13.cpp -o build/obj/lib/tls_tls13_tls_record_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_server_impl_13.cpp -o build/obj/lib/tls_tls13_tls_server_impl_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13/tls_transcript_hash_13.cpp -o build/obj/lib/tls_tls13_tls_transcript_hash_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/hybrid_public_key.cpp -o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls13_pqc/kex_to_kem_adapter.cpp -o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_alert.cpp -o build/obj/lib/tls_alert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_algos.cpp -o build/obj/lib/tls_algos.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_callbacks.cpp -o build/obj/lib/tls_callbacks.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_ciphersuite.cpp -o build/obj/lib/tls_ciphersuite.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_client.cpp -o build/obj/lib/tls_client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions.cpp -o build/obj/lib/tls_extensions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_extensions_cert_status_req.cpp -o build/obj/lib/tls_extensions_cert_status_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_handshake_transitions.cpp -o build/obj/lib/tls_handshake_transitions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_policy.cpp -o build/obj/lib/tls_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_server.cpp -o build/obj/lib/tls_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session.cpp -o build/obj/lib/tls_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager.cpp -o build/obj/lib/tls_session_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_hybrid.cpp -o build/obj/lib/tls_session_manager_hybrid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_memory.cpp -o build/obj/lib/tls_session_manager_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_noop.cpp -o build/obj/lib/tls_session_manager_noop.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_session_manager_stateless.cpp -o build/obj/lib/tls_session_manager_stateless.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_signature_scheme.cpp -o build/obj/lib/tls_signature_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_suite_info.cpp -o build/obj/lib/tls_suite_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_text_policy.cpp -o build/obj/lib/tls_text_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/tls/tls_version.cpp -o build/obj/lib/tls_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/dyn_load/dyn_load.cpp -o build/obj/lib/utils_dyn_load.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash.cpp -o build/obj/lib/utils_ghash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp -o build/obj/lib/utils_ghash_cpu.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp -o build/obj/lib/utils_ghash_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/http_util/http_util.cpp -o build/obj/lib/utils_http_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_pool/mem_pool.cpp -o build/obj/lib/utils_mem_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket.cpp -o build/obj/lib/utils_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket_udp.cpp -o build/obj/lib/utils_socket_udp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/uri.cpp -o build/obj/lib/utils_socket_uri.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/barrier.cpp -o build/obj/lib/utils_thread_utils_barrier.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/rwlock.cpp -o build/obj/lib/utils_thread_utils_rwlock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/semaphore.cpp -o build/obj/lib/utils_thread_utils_semaphore.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/thread_pool.cpp -o build/obj/lib/utils_thread_utils_thread_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/uuid/uuid.cpp -o build/obj/lib/utils_uuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/alt_name.cpp -o build/obj/lib/x509_alt_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/asn1_alt_name.cpp -o build/obj/lib/x509_asn1_alt_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/cert_status.cpp -o build/obj/lib/x509_cert_status.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor.cpp -o build/obj/lib/x509_certstor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_flatfile/certstor_flatfile.cpp -o build/obj/lib/x509_certstor_flatfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_sql/certstor_sql.cpp -o build/obj/lib/x509_certstor_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/certstor_system/certstor_system.cpp -o build/obj/lib/x509_certstor_system.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/crl_ent.cpp -o build/obj/lib/x509_crl_ent.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/key_constraint.cpp -o build/obj/lib/x509_key_constraint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/name_constraint.cpp -o build/obj/lib/x509_name_constraint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp.cpp -o build/obj/lib/x509_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/ocsp_types.cpp -o build/obj/lib/x509_ocsp_types.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/pkcs10.cpp -o build/obj/lib/x509_pkcs10.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_attribute.cpp -o build/obj/lib/x509_attribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ca.cpp -o build/obj/lib/x509_ca.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_crl.cpp -o build/obj/lib/x509_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn.cpp -o build/obj/lib/x509_dn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_dn_ub.cpp -o build/obj/lib/x509_dn_ub.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_ext.cpp -o build/obj/lib/x509_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509_obj.cpp -o build/obj/lib/x509_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509cert.cpp -o build/obj/lib/x509_x509cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509opt.cpp -o build/obj/lib/x509_x509opt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509path.cpp -o build/obj/lib/x509_x509path.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/x509/x509self.cpp -o build/obj/lib/x509_x509self.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp -o build/obj/lib/xof_aes_crystals_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aes_ni.o build/obj/lib/block_aes_vaes.o build/obj/lib/block_aes_vperm.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_idea_sse2.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_noekeon_simd.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_serpent_avx2.o build/obj/lib/block_serpent_avx512.o build/obj/lib/block_serpent_simd.o build/obj/lib/block_shacal2.o build/obj/lib/block_shacal2_avx2.o build/obj/lib/block_shacal2_simd.o build/obj/lib/block_shacal2_x86.o build/obj/lib/block_sm4.o build/obj/lib/block_sm4_gfni.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/entropy_rdseed.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_tpm2.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha1_sse2.o build/obj/lib/hash_sha1_x86.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o build/obj/lib/hash_sha2_32_sha2_32_x86.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a_sp800_56c_one_step.o build/obj/lib/kdf_sp800_56c_sp800_56c_two_step.o build/obj/lib/kdf_xmd.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/math_pcurves.o build/obj/lib/math_pcurves_brainpool256r1.o build/obj/lib/math_pcurves_brainpool384r1.o build/obj/lib/math_pcurves_brainpool512r1.o build/obj/lib/math_pcurves_frp256v1.o build/obj/lib/math_pcurves_numsp512d1.o build/obj/lib/math_pcurves_secp192r1.o build/obj/lib/math_pcurves_secp224r1.o build/obj/lib/math_pcurves_secp256k1.o build/obj/lib/math_pcurves_secp256r1.o build/obj/lib/math_pcurves_secp384r1.o build/obj/lib/math_pcurves_secp521r1.o build/obj/lib/math_pcurves_sm2p256v1.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/misc_zfec_sse2.o build/obj/lib/misc_zfec_vperm.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_avx2.o build/obj/lib/pbkdf_argon2_ssse3.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_pkcs11_p11.o build/obj/lib/prov_pkcs11_p11_ecc_key.o build/obj/lib/prov_pkcs11_p11_ecdh.o build/obj/lib/prov_pkcs11_p11_ecdsa.o build/obj/lib/prov_pkcs11_p11_mechanism.o build/obj/lib/prov_pkcs11_p11_module.o build/obj/lib/prov_pkcs11_p11_object.o build/obj/lib/prov_pkcs11_p11_randomgenerator.o build/obj/lib/prov_pkcs11_p11_rsa.o build/obj/lib/prov_pkcs11_p11_session.o build/obj/lib/prov_pkcs11_p11_slot.o build/obj/lib/prov_pkcs11_p11_x509.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_algos.o build/obj/lib/pubkey_dilithium_common_dilithium_constants.o build/obj/lib/pubkey_dilithium_common_dilithium_keys.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dilithium_round3_dilithium_aes.o build/obj/lib/pubkey_dilithium_round3_dilithium_round3_symmetric_primitives.o build/obj/lib/pubkey_dilithium_ml_dsa_ml_dsa_impl.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group_ec_apoint.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_inner_bn.o build/obj/lib/pubkey_ec_group_ec_inner_data.o build/obj/lib/pubkey_ec_group_ec_inner_pc.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_ec_scalar.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key_ec_key_data.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_hss_lms_hss.o build/obj/lib/pubkey_hss_lms.o build/obj/lib/pubkey_hss_lms_hss_lms_utils.o build/obj/lib/pubkey_hss_lms_lm_ots.o build/obj/lib/pubkey_hss_lms_lms.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_kyber_common_kyber_algos.o build/obj/lib/pubkey_kyber_common_kyber_constants.o build/obj/lib/pubkey_kyber_common_kyber_keys.o build/obj/lib/pubkey_kyber_round3_kyber_round3_impl.o build/obj/lib/pubkey_kyber_ml_kem_ml_kem_impl.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x25519_donna.o build/obj/lib/pubkey_x25519.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng_processor_rng.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_chacha_avx2.o build/obj/lib/stream_chacha_avx512.o build/obj/lib/stream_chacha_simd32.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/tls_credentials_manager.o build/obj/lib/tls_msg_cert_req.o build/obj/lib/tls_msg_cert_verify.o build/obj/lib/tls_msg_client_hello.o build/obj/lib/tls_msg_finished.o build/obj/lib/tls_msg_server_hello.o build/obj/lib/tls_msg_session_ticket.o build/obj/lib/tls_sessions_sql_tls_session_manager_sql.o build/obj/lib/tls_tls12_msg_cert_status.o build/obj/lib/tls_tls12_msg_certificate_12.o build/obj/lib/tls_tls12_msg_client_kex.o build/obj/lib/tls_tls12_msg_hello_verify.o build/obj/lib/tls_tls12_msg_server_kex.o build/obj/lib/tls_tls12_tls_cbc.o build/obj/lib/tls_tls12_tls_channel_impl_12.o build/obj/lib/tls_tls12_tls_client_impl_12.o build/obj/lib/tls_tls12_tls_handshake_hash.o build/obj/lib/tls_tls12_tls_handshake_io.o build/obj/lib/tls_tls12_tls_handshake_state.o build/obj/lib/tls_tls12_tls_record.o build/obj/lib/tls_tls12_tls_server_impl_12.o build/obj/lib/tls_tls12_tls_session_key.o build/obj/lib/tls_tls13_msg_certificate_13.o build/obj/lib/tls_tls13_msg_certificate_req_13.o build/obj/lib/tls_tls13_msg_encrypted_extensions.o build/obj/lib/tls_tls13_msg_key_update.o build/obj/lib/tls_tls13_tls_channel_impl_13.o build/obj/lib/tls_tls13_tls_cipher_state.o build/obj/lib/tls_tls13_tls_client_impl_13.o build/obj/lib/tls_tls13_tls_extensions_key_share.o build/obj/lib/tls_tls13_tls_extensions_psk.o build/obj/lib/tls_tls13_tls_handshake_layer_13.o build/obj/lib/tls_tls13_tls_handshake_state_13.o build/obj/lib/tls_tls13_tls_psk_identity_13.o build/obj/lib/tls_tls13_tls_record_layer_13.o build/obj/lib/tls_tls13_tls_server_impl_13.o build/obj/lib/tls_tls13_tls_transcript_hash_13.o build/obj/lib/tls_tls13_pqc_hybrid_public_key.o build/obj/lib/tls_tls13_pqc_kex_to_kem_adapter.o build/obj/lib/tls_alert.o build/obj/lib/tls_algos.o build/obj/lib/tls_callbacks.o build/obj/lib/tls_ciphersuite.o build/obj/lib/tls_client.o build/obj/lib/tls_extensions.o build/obj/lib/tls_extensions_cert_status_req.o build/obj/lib/tls_handshake_transitions.o build/obj/lib/tls_policy.o build/obj/lib/tls_server.o build/obj/lib/tls_session.o build/obj/lib/tls_session_manager.o build/obj/lib/tls_session_manager_hybrid.o build/obj/lib/tls_session_manager_memory.o build/obj/lib/tls_session_manager_noop.o build/obj/lib/tls_session_manager_stateless.o build/obj/lib/tls_signature_scheme.o build/obj/lib/tls_suite_info.o build/obj/lib/tls_text_policy.o build/obj/lib/tls_version.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_dyn_load.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_ghash_cpu.o build/obj/lib/utils_ghash_vperm.o build/obj/lib/utils_http_util.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/x509_alt_name.o build/obj/lib/x509_asn1_alt_name.o build/obj/lib/x509_cert_status.o build/obj/lib/x509_certstor.o build/obj/lib/x509_certstor_flatfile.o build/obj/lib/x509_certstor_sql.o build/obj/lib/x509_certstor_system.o build/obj/lib/x509_crl_ent.o build/obj/lib/x509_key_constraint.o build/obj/lib/x509_name_constraint.o build/obj/lib/x509_ocsp.o build/obj/lib/x509_ocsp_types.o build/obj/lib/x509_pkcs10.o build/obj/lib/x509_attribute.o build/obj/lib/x509_ca.o build/obj/lib/x509_crl.o build/obj/lib/x509_dn.o build/obj/lib/x509_dn_ub.o build/obj/lib/x509_ext.o build/obj/lib/x509_obj.o build/obj/lib/x509_x509cert.o build/obj/lib/x509_x509opt.o build/obj/lib/x509_x509path.o build/obj/lib/x509_x509self.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + OLD_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + OLD_CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/kNegativeIntegers = false/kNegativeIntegers = true/g' config.h Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + python gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": + rm extra_options.h Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--force-module=wolfCrypt-OpenSSL ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP = *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-opensslall --enable-opensslextra Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openssl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/aes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1t.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/buffer.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/camellia.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cms.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/compat_types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/conf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/crypto.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/des.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/engine.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/err.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/evp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/fips_rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/hmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/kdf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/lhash.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md5.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/modes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/obj_mac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/objects.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ocsp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslconf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ossl_typ.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pem.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs12.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs7.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rc4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ripemd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/safestack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/srp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl23.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/stack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/tls1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/txt_db.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ui.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509_vfy.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509v3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-opensslall' '--enable-opensslextra' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ocsp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -Wno-deprecated-declarations -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/wolfssl-openssl-api/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -Wno-deprecated-declarations -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/wolfssl-openssl-api/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.6s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-openssl-api/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt-openssl/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-openssl-api Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": + python gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": + rm extra_options.h Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--force-module=wolfCrypt ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--digests=NULL ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n --operations= Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BignumCalc, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n DH_GenerateKeyPair, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n DH_Derive, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_GenerateKeyPair, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_PrivateToPublic, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_ValidatePubkey, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECDSA_Verify, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECDSA_Sign, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECIES_Encrypt, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECIES_Decrypt, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_Point_Add, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_Point_Mul, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_Point_Dbl, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECDH_Derive, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECCSI_Sign, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n 'ECCSI_Verify ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-normal-math/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-normal-math/modules/botan Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from bn_ops.cpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :172:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 172 | message "this header will be made internal in the future" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:765:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:815:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 815 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:8: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :170:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | message "this header is deprecated" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./module.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/components.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/generic.h:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/datasource/datasource.hpp:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/exception.hpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string:625: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string_view:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/algorithm:1810: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__algorithm/for_each.h:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__ranges/movable_box.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/optional:1294: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/memory:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__memory/shared_ptr.h:33: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:597:30: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 597 | return unique_ptr<_Tp>(new _Tp(std::forward<_Args>(__args)...)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1269:22: note: in instantiation of function template specialization 'std::make_unique' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1269 | group = std::make_unique<::Botan::EC_Group>(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 36 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.7s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-normal-math/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-normal-math Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-sp-math-all' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all/modules/botan Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from bn_ops.cpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :172:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 172 | message "this header will be made internal in the future" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:765:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:815:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 815 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:8: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :170:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | message "this header is deprecated" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./module.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/components.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/generic.h:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/datasource/datasource.hpp:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/exception.hpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string:625: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string_view:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/algorithm:1810: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__algorithm/for_each.h:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__ranges/movable_box.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/optional:1294: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/memory:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__memory/shared_ptr.h:33: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:597:30: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 597 | return unique_ptr<_Tp>(new _Tp(std::forward<_Args>(__args)...)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1269:22: note: in instantiation of function template specialization 'std::make_unique' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1269 | group = std::make_unique<::Botan::EC_Group>(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 36 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.7s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math-all/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-sp-math-all' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/modules/botan Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from bn_ops.cpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :172:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 172 | message "this header will be made internal in the future" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:765:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:815:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 815 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:8: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :170:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | message "this header is deprecated" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./module.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/components.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/generic.h:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/datasource/datasource.hpp:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/exception.hpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string:625: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string_view:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/algorithm:1810: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__algorithm/for_each.h:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__ranges/movable_box.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/optional:1294: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/memory:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__memory/shared_ptr.h:33: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:597:30: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 597 | return unique_ptr<_Tp>(new _Tp(std::forward<_Args>(__args)...)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1269:22: note: in instantiation of function template specialization 'std::make_unique' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1269 | group = std::make_unique<::Botan::EC_Group>(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 36 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.7s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all-8bit Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'WOLFCRYPT_CONFIGURE_PARAMS_SP_MATH=--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_CONFIGURE_PARAMS_SP_MATH='--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL = *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL = *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp --enable-sp-math Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: restricted Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-sp' '--enable-sp-math' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CPPAS wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_x86_64.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_sm2_x86_64.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CPPAS wolfcrypt/src/src_libwolfssl_la-sp_sm2_x86_64_asm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math/modules/botan Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from bn_ops.cpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :172:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 172 | message "this header will be made internal in the future" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:765:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:815:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 815 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:8: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :170:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | message "this header is deprecated" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./module.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/components.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/generic.h:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/datasource/datasource.hpp:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/exception.hpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string:625: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string_view:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/algorithm:1810: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__algorithm/for_each.h:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__ranges/movable_box.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/optional:1294: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/memory:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__memory/shared_ptr.h:33: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:597:30: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 597 | return unique_ptr<_Tp>(new _Tp(std::forward<_Args>(__args)...)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1269:22: note: in instantiation of function template specialization 'std::make_unique' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1269 | group = std::make_unique<::Botan::EC_Group>(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 36 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.8s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-fastmath Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-fastmath' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-tfm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-fastmath/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-fastmath/modules/botan Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from bn_ops.cpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :172:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 172 | message "this header will be made internal in the future" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:765:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:815:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 815 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:8: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :170:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | message "this header is deprecated" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./module.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/components.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/generic.h:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/datasource/datasource.hpp:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/exception.hpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string:625: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string_view:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/algorithm:1810: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__algorithm/for_each.h:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__ranges/movable_box.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/optional:1294: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/memory:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__memory/shared_ptr.h:33: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:597:30: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 597 | return unique_ptr<_Tp>(new _Tp(std::forward<_Args>(__args)...)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1269:22: note: in instantiation of function template specialization 'std::make_unique' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1269 | group = std::make_unique<::Botan::EC_Group>(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 36 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.8s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-fastmath/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-fastmath Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-heapmath Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--enable-md2' '--enable-md4' '--enable-ripemd' '--enable-blake2' '--enable-blake2s' '--enable-pwdbased' '--enable-scrypt' '--enable-hkdf' '--enable-cmac' '--enable-arc4' '--enable-camellia' '--enable-aesccm' '--enable-aesctr' '--enable-xts' '--enable-des3' '--enable-x963kdf' '--enable-harden' '--enable-aescfb' '--enable-aesofb' '--enable-aeskeywrap' '--enable-aessiv' '--enable-keygen' '--enable-curve25519' '--enable-curve448' '--enable-shake256' '--disable-crypttests' '--disable-examples' '--enable-compkey' '--enable-ed448' '--enable-ed25519' '--enable-ecccustcurves' '--enable-xchacha' '--enable-cryptocb' '--enable-eccencrypt' '--enable-smallstack' '--enable-ed25519-stream' '--enable-ed448-stream' '--enable-aesgcm-stream' '--enable-shake128' '--enable-siphash' '--enable-eccsi' '--with-eccminsz=0' '--enable-sm2' '--enable-sm3' '--enable-sm4-cbc' '--enable-sm4-ccm' '--enable-sm4-ctr' '--enable-sm4-ecb' '--enable-sm4-gcm' '--enable-heapmath' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-integer.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-heapmath/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-heapmath/modules/botan Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from bn_ops.cpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/reducer.h:13:1: warning: this header will be made internal in the future [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_FUTURE_INTERNAL_HEADER(reducer.h) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:129:49: note: expanded from macro 'BOTAN_FUTURE_INTERNAL_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #define BOTAN_FUTURE_INTERNAL_HEADER(hdr) _Pragma("message \"this header will be made internal in the future\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :172:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 172 | message "this header will be made internal in the future" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:765:43: warning: 'mod_add' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | res = bn[0].Ref().mod_add(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:350:7: note: 'mod_add' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 350 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": bn_ops.cpp:815:43: warning: 'mod_sub' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 815 | res = bn[0].Ref().mod_sub(bn[1].Ref(), bn[2].Ref(), ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:360:7: note: 'mod_sub' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:8: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/curve25519.h:13:1: warning: this header is deprecated [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 13 | BOTAN_DEPRECATED_HEADER("curve25519.h") Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:128:44: note: expanded from macro 'BOTAN_DEPRECATED_HEADER' Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | #define BOTAN_DEPRECATED_HEADER(hdr) _Pragma("message \"this header is deprecated\"") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :170:2: note: expanded from here Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | message "this header is deprecated" Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:36:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | const ::Botan::EC_Group secp112r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:50:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | const ::Botan::EC_Group secp112r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:64:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | const ::Botan::EC_Group secp128r1( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:78:33: warning: 'EC_Group' is deprecated: Use alternate constructor [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | const ::Botan::EC_Group secp128r2( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:77:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | BOTAN_DEPRECATED("Use alternate constructor") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:919:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 919 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:950:27: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:953:54: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | const ::Botan::PointGFp public_point = group.point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:978:25: warning: 'binary_encode' is deprecated: Use BigInt::serialize_to [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | priv_bigint.binary_encode(priv_bytes, sizeof(priv_bytes)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:751:7: note: 'binary_encode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | BOTAN_DEPRECATED("Use BigInt::serialize_to") void binary_encode(uint8_t buf[], size_t len) const; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:987:17: warning: 'binary_decode' is deprecated: Use BigInt::from_bytes [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 987 | pub.binary_decode(priv.public_value()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:766:7: note: 'binary_decode' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | BOTAN_DEPRECATED("Use BigInt::from_bytes") void binary_decode(std::span buf) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:992:31: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:997:69: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 997 | auto priv = std::make_unique<::Botan::ECDSA_PrivateKey>(::Botan::ECDSA_PrivateKey(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1184:44: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1184 | sig = ::Botan::BigInt::encode_fixed_length_int_pair(R, S, group->get_order_bytes()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1375:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1375 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1391:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1391 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1454:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1470:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1528:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1528 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1549:27: warning: 'blinded_var_point_multiply' is deprecated: Use EC_AffinePoint and EC_Scalar [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1549 | _res = group->blinded_var_point_multiply(a, b, rng, ws); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:457:7: note: 'blinded_var_point_multiply' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 457 | BOTAN_DEPRECATED("Use EC_AffinePoint and EC_Scalar") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1587:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1587 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1628:31: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | const auto a = group->point(a_x, a_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1676:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1676 | a = std::make_unique<::Botan::PointGFp>(group->point(a_x, a_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1692:68: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1692 | b = std::make_unique<::Botan::PointGFp>(group->point(b_x, b_y)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1738:43: warning: 'encode_fixed_length_int_pair' is deprecated: Deprecated no replacement [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1738 | const auto sig = ::Botan::BigInt::encode_fixed_length_int_pair( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/bigint.h:925:7: note: 'encode_fixed_length_int_pair' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | BOTAN_DEPRECATED("Deprecated no replacement") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1153:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1153 | return Botan_detail::ECxDSA_Sign<::Botan::ECDSA_PrivateKey, operation::ECDSA_Sign>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecdsa.h:113:7: note: 'ECDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1039:39: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | ::Botan::EC_Group group(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1157:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Sign' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 | return Botan_detail::ECxDSA_Sign<::Botan::ECGDSA_PrivateKey, operation::ECGDSA_Sign, false>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1049:62: warning: 'ECGDSA_PrivateKey' is deprecated: Use one of the other constructors [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | priv = std::make_unique(PrivkeyType(rng, group, priv_bn)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ecgdsa.h:98:7: note: 'ECGDSA_PrivateKey' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | BOTAN_DEPRECATED("Use one of the other constructors") Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1251:30: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1251 | return Botan_detail::ECxDSA_Verify<::Botan::ECDSA_PublicKey, operation::ECDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1191:67: warning: 'point' is deprecated: Deprecated - use EC_AffinePoint [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | const ::Botan::PointGFp public_point = group->point(pub_x, pub_y); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1256:26: note: in instantiation of function template specialization 'cryptofuzz::module::Botan_detail::ECxDSA_Verify' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1256 | return Botan_detail::ECxDSA_Verify<::Botan::ECGDSA_PublicKey, operation::ECGDSA_Verify>(op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:594:7: note: 'point' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | BOTAN_DEPRECATED("Deprecated - use EC_AffinePoint") EC_Point point(const BigInt& x, const BigInt& y) const { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from module.cpp:1: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./module.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/components.h:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../include/cryptofuzz/generic.h:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/datasource/datasource.hpp:3: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../../fuzzing-headers/include/fuzzing/exception.hpp:5: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string:625: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/string_view:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/algorithm:1810: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__algorithm/for_each.h:16: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__ranges/movable_box.h:23: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/optional:1294: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/memory:939: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /usr/local/bin/../include/c++/v1/__memory/shared_ptr.h:33: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/../include/c++/v1/__memory/unique_ptr.h:597:30: warning: 'EC_Group' is deprecated: Use EC_Group::from_{name,OID,PEM} [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 597 | return unique_ptr<_Tp>(new _Tp(std::forward<_Args>(__args)...)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1269:22: note: in instantiation of function template specialization 'std::make_unique' requested here Step #3 - "compile-libfuzzer-coverage-x86_64": 1269 | group = std::make_unique<::Botan::EC_Group>(*curveString); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/ec_group.h:147:7: note: 'EC_Group' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | BOTAN_DEPRECATED("Use EC_Group::from_{name,OID,PEM}") explicit EC_Group(std::string_view pem_or_oid); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/botan/build/include/public/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 36 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.6s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-heapmath/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -DCRYPTOFUZZ_BOTAN -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a modules/botan/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-heapmath Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/cryptofuzz-seed-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/wycheproof/testvectors/ -type f -name 'ecdsa_*' -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-wycheproof={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/wycheproof/testvectors/ -type f -name 'ecdh_*' -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-wycheproof={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_bearssl.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_nettle.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_libecc.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_relic.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_cryptofuzz-openssl.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_cryptofuzz-boringssl.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_cryptofuzz-nss.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_bitcoin-core-w2-p2.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_bitcoin-core-w15-p4.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_bitcoin-core-w20-p8.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_num-bigint.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_wolfssl_sp-math-all.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_wolfssl_sp-math-all-8bit.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_wolfssl_sp-math.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/botan-p256-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_botan_ecc_p256.zip -d /src/botan-p256-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/botan-p256-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,secp256r1' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/botan-p384-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_botan_ecc_p384.zip -d /src/botan-p384-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/botan-p384-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,secp384r1' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/botan-p521-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_botan_ecc_p521.zip -d /src/botan-p521-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/botan-p521-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,secp521r1' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/botan-bp256-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_botan_ecc_bp256.zip -d /src/botan-bp256-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/botan-bp256-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-botan={},/src/cryptofuzz-seed-corpus/,brainpool256r1' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/openssl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_openssl_expmod.zip -d /src/openssl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/openssl-expmod-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-openssl-expmod={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/libressl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_libressl_expmod.zip -d /src/libressl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/libressl-expmod-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-openssl-expmod={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/cryptofuzz-fastmath/cryptofuzz --from-builtin-tests=/src/cryptofuzz-seed-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz_seed_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -r /src/cryptofuzz_seed_corpus.zip . Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-normal-math_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all-8bit_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-fastmath_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-heapmath_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/botan-p256-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/botan-p384-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/botan-p521-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/botan-bp256-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/openssl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/libressl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/cryptofuzz_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + NEW_SRC=/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssh/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/fuzzing-headers/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + OSS_FUZZ_BUILD=1 Step #3 - "compile-libfuzzer-coverage-x86_64": + SRC=/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh//build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": shell-init: error retrieving current directory: getcwd: cannot access parent directories: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": chdir: error retrieving current directory: getcwd: cannot access parent directories: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openssl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/aes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1t.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/buffer.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/camellia.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cms.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/compat_types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/conf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/crypto.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/des.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/engine.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/err.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/evp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/fips_rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/hmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/kdf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/lhash.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md5.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/modes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/obj_mac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/objects.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ocsp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslconf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ossl_typ.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pem.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs12.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs7.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rc4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ripemd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/safestack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/srp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl23.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/stack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/tls1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/txt_db.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ui.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509_vfy.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509v3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: no Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: all Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: original Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--disable-examples' '--disable-crypttests' '--disable-asm' '--enable-aesccm' '--enable-aescfb' '--enable-aesctr' '--enable-aeseax' '--enable-aesgcm-stream' '--enable-aeskeywrap' '--enable-aesofb' '--enable-aessiv' '--enable-arc4' '--enable-asn=original' '--enable-blake2' '--enable-blake2s' '--enable-camellia' '--enable-certext' '--enable-cmac' '--enable-compkey' '--enable-crl' '--enable-cryptocb' '--enable-curve25519' '--enable-curve448' '--enable-des3' '--enable-dsa' '--enable-dtls' '--enable-dtls13' '--enable-dtlscid' '--enable-earlydata' '--enable-ecccustcurves' '--enable-ecccustcurves=all' '--enable-eccencrypt' '--enable-eccsi' '--enable-ed25519' '--enable-ed25519-stream' '--enable-ed448' '--enable-ed448-stream' '--enable-harden' '--enable-hkdf' '--enable-hrrcookie' '--enable-indef' '--enable-keygen' '--enable-md2' '--enable-md4' '--enable-nullcipher' '--enable-ocsp' '--enable-ocspstapling' '--enable-oldtls' '--enable-opensslall' '--enable-opensslextra' '--enable-postauth' '--enable-psk' '--enable-pwdbased' '--enable-ripemd' '--enable-scrypt' '--enable-secure-renegotiation' '--enable-session-ticket' '--enable-shake128' '--enable-shake256' '--enable-siphash' '--enable-smallstack' '--enable-sni' '--enable-srp' '--enable-srtp' '--enable-sslv3' '--enable-tls13' '--enable-tlsv10' '--enable-tlsx' '--enable-x963kdf' '--enable-xchacha' '--enable-xts' '--with-eccminsz=0' '--enable-hpke' '--enable-quic' '--enable-ocspstapling2' '--enable-pkcs7' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hpke.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs7.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-srp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ocsp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-crl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-dtls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-quic.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-dtls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include misc.c -c -o misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE misc.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-misc Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include crl.c -c -o crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE crl.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-crl Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include ocsp.c -c -o ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ocsp.c:14:47: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'byte *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-coverage-x86_64": 14 | InitOcspResponse(&resp, &single, &status, data, size, NULL); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../wolfssl/wolfcrypt/asn.h:2765:48: note: passing argument to parameter 'source' here Step #3 - "compile-libfuzzer-coverage-x86_64": 2765 | CertStatus* status, byte* source, word32 inSz, void* heap); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE ocsp.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-ocsp Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include x509.c -c -o x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE x509.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-x509 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include rsa.cpp -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-rsa Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include srp.cpp -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-srp Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -DOSS_FUZZ_BUILD_RANDOMIZE -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -DOSS_FUZZ_BUILD_RANDOMIZE -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: no Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 224 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI no Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--disable-examples' '--disable-crypttests' '--disable-asm' '--enable-ssh' '--enable-keygen' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:37: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:12: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:12: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:15: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:15: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory `.' Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of off_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/select.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/select.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/select.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking pty.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking pty.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pty.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking util.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking util.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for util.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking termios.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking termios.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for termios.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for forkpty in -lutil... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfSSL... configure: prefix NONE Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfCrypt_Init in -lwolfssl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wc_ecc_set_rng... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pread is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pwrite is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking for crypt in -lcrypt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-strict-aliasing... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wredundant-decls... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssh-config - generic 1.4.19 for -lwolfssh -lwolfssl -lutil -lcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssh/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssh version 1.4.19 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -Werror -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * Linker Flags: -L/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/.libs Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Small stack: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * psuedo-terminal: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * echoserver shell support: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * scp: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sftp: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sshd: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ssh client: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * agent: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TCP/IP Forwarding: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * X.509 Certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh' Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfssh/wolfssh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfssh/common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-ssh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-log.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-io.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-wolfscp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-keygen.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-wolfsftp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-wolfterm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-agent.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-certman.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/wolfsshd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/configuration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/test/test_configuration-test_configuration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/test_test_configuration-configuration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/portfwd/portfwd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/test_test_configuration-auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-unit.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api_test-api.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoserver/tests_api_test-echoserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/testsuite_test-sftp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/testsuite_test-testsuite.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoserver/tests_testsuite_test-echoserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/tests_testsuite_test-common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/tests_testsuite_test-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/sftpclient/tests_testsuite_test-sftpclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssh.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD apps/wolfssh/wolfssh Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD apps/wolfsshd/wolfsshd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD apps/wolfsshd/test/test_configuration Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/portfwd/portfwd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tests/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tests/api.test Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tests/testsuite.test Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh' Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:52:17: warning: call to undeclared function 'wolfSSH_SetScpRecv'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 52 | /* noret */ wolfSSH_SetScpRecv(ctx, fuzzerScpRecvCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:53:17: warning: call to undeclared function 'wolfSSH_SetScpSend'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | /* noret */ wolfSSH_SetScpSend(ctx, fuzzerScpSendCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DOSS_FUZZ_BUILD_RANDOMIZE -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE client.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DOSS_FUZZ_BUILD_RANDOMIZE -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:52:17: warning: call to undeclared function 'wolfSSH_SetScpRecv'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 52 | /* noret */ wolfSSH_SetScpRecv(ctx, fuzzerScpRecvCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:53:17: warning: call to undeclared function 'wolfSSH_SetScpSend'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | /* noret */ wolfSSH_SetScpSend(ctx, fuzzerScpSendCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE server.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/wolf-ssl-ssh-fuzzers/corpora/fuzzer-wolfssl-client-randomize_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl Step #3 - "compile-libfuzzer-coverage-x86_64": + target_dir=/src/fuzz-targets Step #3 - "compile-libfuzzer-coverage-x86_64": + ./autogen.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --disable-shared --prefix=/usr CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking arpa/inet.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking fcntl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking limits.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netdb.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stddef.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ioctl.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking errno.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/un.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.7.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.7.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_BOTAN_IS_ORACLE Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 224 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER: no Step #3 - "compile-libfuzzer-coverage-x86_64": * KYBER wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI no Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: '--enable-static' '--disable-shared' '--prefix=/usr' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j 32 all Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/test/testsuite_testsuite_test-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/testsuite_testsuite_test-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/tests_unit_test-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/server/tests_unit_test-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/benchmark/benchmark.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/test/test.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/benchmark/tls_bench.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/client-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoclient/echoclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoserver/echoserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/server/server-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/asn1/asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/pem/pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoclient/testsuite_testsuite_test-echoclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoserver/testsuite_testsuite_test-echoserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/server/testsuite_testsuite_test-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC testsuite/testsuite_test-testsuite.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-unit.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-api.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-suites.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-w64wrapper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-quic.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD wolfcrypt/benchmark/benchmark Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/client/client Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD wolfcrypt/test/testwolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/benchmark/tls_bench Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/echoclient/echoclient Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/echoserver/echoserver Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/server/server Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/asn1/asn1 Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/pem/pem Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD testsuite/testsuite.test Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tests/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 install-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash /src/wolfssl/build-aux/install-sh -d /usr/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/share/doc/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/share/doc/wolfssl/example' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 examples/async/async_server.c examples/async/async_client.c examples/benchmark/tls_bench.c examples/client/client.c examples/echoclient/echoclient.c examples/echoserver/echoserver.c examples/server/server.c examples/sctp/sctp-server.c examples/sctp/sctp-server-dtls.c examples/sctp/sctp-client.c examples/sctp/sctp-client-dtls.c '/usr/share/doc/wolfssl/example' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 certs/taoCert.txt doc/README.txt doc/QUIC.md '/usr/share/doc/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c wolfssl-config /usr/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/lib/pkgconfig' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c src/libwolfssl.la '/usr/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 support/wolfssl.pc '/usr/lib/pkgconfig' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/aes.h wolfssl/wolfcrypt/arc4.h wolfssl/wolfcrypt/asn.h wolfssl/wolfcrypt/asn_public.h wolfssl/wolfcrypt/poly1305.h wolfssl/wolfcrypt/camellia.h wolfssl/wolfcrypt/cmac.h wolfssl/wolfcrypt/coding.h wolfssl/wolfcrypt/compress.h wolfssl/wolfcrypt/des3.h wolfssl/wolfcrypt/dh.h wolfssl/wolfcrypt/dsa.h wolfssl/wolfcrypt/ecc.h wolfssl/wolfcrypt/curve25519.h wolfssl/wolfcrypt/ed25519.h wolfssl/wolfcrypt/fe_operations.h wolfssl/wolfcrypt/ge_operations.h wolfssl/wolfcrypt/curve448.h wolfssl/wolfcrypt/ed448.h wolfssl/wolfcrypt/falcon.h wolfssl/wolfcrypt/dilithium.h wolfssl/wolfcrypt/sphincs.h wolfssl/wolfcrypt/fe_448.h wolfssl/wolfcrypt/ge_448.h wolfssl/wolfcrypt/eccsi.h wolfssl/wolfcrypt/sakke.h wolfssl/wolfcrypt/error-crypt.h wolfssl/wolfcrypt/fips_test.h wolfssl/wolfcrypt/hash.h wolfssl/wolfcrypt/hmac.h wolfssl/wolfcrypt/hpke.h wolfssl/wolfcrypt/kdf.h wolfssl/wolfcrypt/integer.h wolfssl/wolfcrypt/md2.h wolfssl/wolfcrypt/md4.h wolfssl/wolfcrypt/md5.h wolfssl/wolfcrypt/misc.h wolfssl/wolfcrypt/pkcs7.h wolfssl/wolfcrypt/wc_encrypt.h wolfssl/wolfcrypt/wc_port.h '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/pwdbased.h wolfssl/wolfcrypt/chacha.h wolfssl/wolfcrypt/chacha20_poly1305.h wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/ripemd.h wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/rc2.h wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h wolfssl/wolfcrypt/mpi_superclass.h wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h wolfssl/wolfcrypt/sha3.h wolfssl/wolfcrypt/siphash.h wolfssl/wolfcrypt/cpuid.h wolfssl/wolfcrypt/cryptocb.h wolfssl/wolfcrypt/kyber.h wolfssl/wolfcrypt/wc_kyber.h wolfssl/wolfcrypt/ext_kyber.h wolfssl/wolfcrypt/sm2.h wolfssl/wolfcrypt/sm3.h wolfssl/wolfcrypt/sm4.h wolfssl/wolfcrypt/lms.h wolfssl/wolfcrypt/wc_lms.h wolfssl/wolfcrypt/ext_lms.h '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/openssl/asn1.h wolfssl/openssl/asn1t.h wolfssl/openssl/aes.h wolfssl/openssl/bio.h wolfssl/openssl/bn.h wolfssl/openssl/buffer.h wolfssl/openssl/camellia.h wolfssl/openssl/cmac.h wolfssl/openssl/cms.h wolfssl/openssl/compat_types.h wolfssl/openssl/conf.h wolfssl/openssl/crypto.h wolfssl/openssl/des.h wolfssl/openssl/dh.h wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h wolfssl/openssl/ec448.h wolfssl/openssl/ed448.h wolfssl/openssl/engine.h wolfssl/openssl/err.h wolfssl/openssl/evp.h wolfssl/openssl/fips_rand.h wolfssl/openssl/hmac.h wolfssl/openssl/kdf.h wolfssl/openssl/lhash.h wolfssl/openssl/md4.h wolfssl/openssl/md5.h wolfssl/openssl/modes.h wolfssl/openssl/ripemd.h wolfssl/openssl/obj_mac.h wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c src/.libs/libwolfssl.lai /usr/lib/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c src/.libs/libwolfssl.a /usr/lib/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/openssl/pkcs12.h wolfssl/openssl/pkcs7.h wolfssl/openssl/rand.h wolfssl/openssl/rsa.h wolfssl/openssl/safestack.h wolfssl/openssl/sha.h wolfssl/openssl/sha3.h wolfssl/openssl/srp.h wolfssl/openssl/ssl23.h wolfssl/openssl/ssl.h wolfssl/openssl/stack.h wolfssl/openssl/tls1.h wolfssl/openssl/txt_db.h wolfssl/openssl/ui.h wolfssl/openssl/x509.h wolfssl/openssl/x509_vfy.h wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/xmss.h wolfssl/wolfcrypt/wc_xmss.h wolfssl/wolfcrypt/ext_xmss.h wolfssl/wolfcrypt/sp_int.h '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/quic.h wolfssl/crl.h wolfssl/wolfio.h wolfssl/options.h '/usr/include/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/lib/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib /usr/lib/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/src/gsutil:/sbin" ldconfig -n /usr/lib Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/lib Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-coverage-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-coverage-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-coverage-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during execution Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during linking Step #3 - "compile-libfuzzer-coverage-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-coverage-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-coverage-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": + export LDFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + LDFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'LDLIBS= -lwolfssl -fsanitize=fuzzer' Step #3 - "compile-libfuzzer-coverage-x86_64": + LDLIBS=' -lwolfssl -fsanitize=fuzzer' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/fuzz-targets Step #3 - "compile-libfuzzer-coverage-x86_64": + make -e all Step #3 - "compile-libfuzzer-coverage-x86_64": CC pem_cert/target.c -o pem_cert/target.o Step #3 - "compile-libfuzzer-coverage-x86_64": C++ pem_cert/target.o -o pem_cert/target Step #3 - "compile-libfuzzer-coverage-x86_64": rm pem_cert/target.o Step #3 - "compile-libfuzzer-coverage-x86_64": + make -e export prefix=/workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": cp pem_cert/target /workspace/out/libfuzzer-coverage-x86_64/pem_cert Step #3 - "compile-libfuzzer-coverage-x86_64": zip /workspace/out/libfuzzer-coverage-x86_64/pem_cert_seed_corpus.zip corpus Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: 76485c50adab: Pulling fs layer Step #4: 6e454ec0415e: Pulling fs layer Step #4: fcc56198b7b3: Pulling fs layer Step #4: 839d42049c75: Pulling fs layer Step #4: 9b7f47b799be: Pulling fs layer Step #4: 885b716fb19d: Pulling fs layer Step #4: 1f82e1e2eaac: Pulling fs layer Step #4: 3582fe5817de: Pulling fs layer Step #4: a221f9a44ef5: Pulling fs layer Step #4: e9f45d43ad23: Pulling fs layer Step #4: 839d42049c75: Waiting Step #4: 885b716fb19d: Waiting Step #4: 9b7f47b799be: Waiting Step #4: 3582fe5817de: Waiting Step #4: a221f9a44ef5: Waiting Step #4: db56863ee7be: Pulling fs layer Step #4: 84816e0f3769: Pulling fs layer Step #4: e9f45d43ad23: Waiting Step #4: a6399624745a: Pulling fs layer Step #4: 0715e4009fac: Pulling fs layer Step #4: db56863ee7be: Waiting Step #4: 4e5763569d03: Pulling fs layer Step #4: 84816e0f3769: Waiting Step #4: 7f4c947f7af3: Pulling fs layer Step #4: a6399624745a: Waiting Step #4: 4e5763569d03: Waiting Step #4: 30d1cf1bf2b4: Pulling fs layer Step #4: 7f4c947f7af3: Waiting Step #4: fcc56198b7b3: Verifying Checksum Step #4: fcc56198b7b3: Download complete Step #4: 76485c50adab: Verifying Checksum Step #4: 76485c50adab: Download complete Step #4: 6e454ec0415e: Verifying Checksum Step #4: 6e454ec0415e: Download complete Step #4: 76485c50adab: Pull complete Step #4: 885b716fb19d: Verifying Checksum Step #4: 885b716fb19d: Download complete Step #4: 9b7f47b799be: Verifying Checksum Step #4: 9b7f47b799be: Download complete Step #4: 6e454ec0415e: Pull complete Step #4: 1f82e1e2eaac: Download complete Step #4: fcc56198b7b3: Pull complete Step #4: a221f9a44ef5: Verifying Checksum Step #4: a221f9a44ef5: Download complete Step #4: 3582fe5817de: Verifying Checksum Step #4: 3582fe5817de: Download complete Step #4: 839d42049c75: Verifying Checksum Step #4: 839d42049c75: Download complete Step #4: db56863ee7be: Verifying Checksum Step #4: db56863ee7be: Download complete Step #4: 84816e0f3769: Verifying Checksum Step #4: 84816e0f3769: Download complete Step #4: a6399624745a: Verifying Checksum Step #4: a6399624745a: Download complete Step #4: 0715e4009fac: Verifying Checksum Step #4: 0715e4009fac: Download complete Step #4: 4e5763569d03: Verifying Checksum Step #4: 4e5763569d03: Download complete Step #4: 7f4c947f7af3: Verifying Checksum Step #4: 7f4c947f7af3: Download complete Step #4: e9f45d43ad23: Verifying Checksum Step #4: e9f45d43ad23: Download complete Step #4: 30d1cf1bf2b4: Verifying Checksum Step #4: 30d1cf1bf2b4: Download complete Step #4: 839d42049c75: Pull complete Step #4: 9b7f47b799be: Pull complete Step #4: 885b716fb19d: Pull complete Step #4: 1f82e1e2eaac: Pull complete Step #4: 3582fe5817de: Pull complete Step #4: a221f9a44ef5: Pull complete Step #4: e9f45d43ad23: Pull complete Step #4: db56863ee7be: Pull complete Step #4: 84816e0f3769: Pull complete Step #4: a6399624745a: Pull complete Step #4: 0715e4009fac: Pull complete Step #4: 4e5763569d03: Pull complete Step #4: 7f4c947f7af3: Pull complete Step #4: 30d1cf1bf2b4: Pull complete Step #4: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: [/corpus/cryptofuzz-fastmath.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/cryptofuzz-fastmath.zip or Step #5: /corpus/cryptofuzz-fastmath.zip.zip, and cannot find /corpus/cryptofuzz-fastmath.zip.ZIP, period. Step #5: Failed to unpack the corpus for cryptofuzz-fastmath. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: [/corpus/cryptofuzz-heapmath.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/cryptofuzz-heapmath.zip or Step #5: /corpus/cryptofuzz-heapmath.zip.zip, and cannot find /corpus/cryptofuzz-heapmath.zip.ZIP, period. Step #5: Failed to unpack the corpus for cryptofuzz-heapmath. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: [/corpus/cryptofuzz-sp-math-all-8bit.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/cryptofuzz-sp-math-all-8bit.zip or Step #5: /corpus/cryptofuzz-sp-math-all-8bit.zip.zip, and cannot find /corpus/cryptofuzz-sp-math-all-8bit.zip.ZIP, period. Step #5: Failed to unpack the corpus for cryptofuzz-sp-math-all-8bit. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: Running cryptofuzz-fastmath Step #5: Running fuzzer-wolfssl-x509 Step #5: Error occured while running cryptofuzz-fastmath: Step #5: INFO: found LLVMFuzzerCustomMutator (0x55d35cde4e30). Disabling -len_control by default. Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465755801 Step #5: No such file or directory: /corpus/cryptofuzz-fastmath; exiting Step #5: Running cryptofuzz-sp-math Step #5: Running fuzzer-wolfssl-ocsp Step #5: Running fuzzer-wolfssh-server Step #5: Running fuzzer-wolfssl-srp Step #5: [2024-11-20 07:07:47,141 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:47,150 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:47,235 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:47,244 INFO] Finished finding shared libraries for targets. Step #5: Running cryptofuzz-sp-math-all-8bit Step #5: Running fuzzer-wolfssh-client-randomize Step #5: Error occured while running cryptofuzz-sp-math-all-8bit: Step #5: INFO: found LLVMFuzzerCustomMutator (0x55b74fc9de30). Disabling -len_control by default. Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466199455 Step #5: No such file or directory: /corpus/cryptofuzz-sp-math-all-8bit; exiting Step #5: Running cryptofuzz-openssl-api Step #5: Running fuzzer-wolfssh-client Step #5: Running fuzzer-wolfssl-client Step #5: [2024-11-20 07:07:47,520 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:47,529 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:47,561 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:47,570 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:48,091 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:48,100 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:49,467 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:49,476 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:49,709 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:49,717 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:50,185 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:50,194 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:51,493 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:51,504 INFO] Finished finding shared libraries for targets. Step #5: Running cryptofuzz-normal-math Step #5: Running fuzzer-wolfssh-server-randomize Step #5: Running fuzzer-wolfssl-server Step #5: Running pem_cert Step #5: Running fuzzer-wolfssl-client-randomize Step #5: Running fuzzer-wolfssl-server-randomize Step #5: Running fuzzer-wolfssl-rsa Step #5: Running fuzzer-wolfssl-misc Step #5: [2024-11-20 07:07:51,777 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:51,786 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:51,984 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:51,993 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:52,051 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:52,061 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:52,652 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:52,661 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:53,294 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:53,301 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:07:54,412 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:54,421 INFO] Finished finding shared libraries for targets. Step #5: Running fuzzer-wolfssl-crl Step #5: Running cryptofuzz-heapmath Step #5: Error occured while running cryptofuzz-heapmath: Step #5: INFO: found LLVMFuzzerCustomMutator (0x55bf347cfe30). Disabling -len_control by default. Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474757641 Step #5: No such file or directory: /corpus/cryptofuzz-heapmath; exiting Step #5: [2024-11-20 07:07:55,914 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:55,922 INFO] Finished finding shared libraries for targets. Step #5: Running cryptofuzz-sp-math-all Step #5: [2024-11-20 07:07:56,072 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:07:56,081 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:08:00,576 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:08:00,585 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:08:23,730 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:08:23,738 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:08:44,366 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:08:44,375 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:09:45,606 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:09:45,616 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:09:48,539 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:09:48,549 INFO] Finished finding shared libraries for targets. Step #5: [2024-11-20 07:09:49,940 INFO] Finding shared libraries for targets (if any). Step #5: [2024-11-20 07:09:50,074 INFO] Finished finding shared libraries for targets. Step #5: warning: 2127 functions have mismatched data Step #5: warning: 2127 functions have mismatched data Step #5: [2024-11-20 07:09:56,515 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:09:56,515 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-11-20 07:09:56,581 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:09:56,581 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:09:56,613 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:09:56,613 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:09:59,342 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:09:59,342 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-11-20 07:09:59,342 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:09:59,342 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-11-20 07:10:00,183 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:00,183 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/file_view_index.html". Step #5: [2024-11-20 07:10:00,217 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:00,217 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:00,231 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:00,231 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:01,720 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:01,720 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:01,720 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:01,720 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/index.html". Step #5: [2024-11-20 07:10:02,244 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:02,244 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/file_view_index.html". Step #5: [2024-11-20 07:10:02,256 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:02,256 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:02,260 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:02,260 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:02,382 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:02,382 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:02,382 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:02,382 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/index.html". Step #5: [2024-11-20 07:10:03,386 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:03,386 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/file_view_index.html". Step #5: [2024-11-20 07:10:03,419 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:03,419 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:03,434 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:03,434 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:04,933 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:04,933 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:04,933 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:04,933 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/index.html". Step #5: [2024-11-20 07:10:05,495 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:05,496 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/file_view_index.html". Step #5: [2024-11-20 07:10:05,508 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:05,508 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:05,511 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:05,511 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:05,637 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:05,637 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:05,637 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:05,638 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/index.html". Step #5: [2024-11-20 07:10:05,972 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:05,973 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/file_view_index.html". Step #5: [2024-11-20 07:10:05,986 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:05,986 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:05,988 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:05,988 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:06,128 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:06,129 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:06,129 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:06,129 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/index.html". Step #5: [2024-11-20 07:10:06,285 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:06,285 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/file_view_index.html". Step #5: [2024-11-20 07:10:06,294 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:06,294 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:06,295 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:06,295 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:06,398 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:06,398 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:06,398 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:06,398 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/index.html". Step #5: [2024-11-20 07:10:07,295 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:07,295 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/file_view_index.html". Step #5: [2024-11-20 07:10:07,328 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:07,329 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:07,343 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:07,343 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:08,895 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:08,895 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:08,895 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:08,896 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/index.html". Step #5: [2024-11-20 07:10:09,247 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:09,247 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/file_view_index.html". Step #5: [2024-11-20 07:10:09,260 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:09,260 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:09,263 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:09,263 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:09,399 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:09,399 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:09,400 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:09,400 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/index.html". Step #5: [2024-11-20 07:10:10,118 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:10,118 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/file_view_index.html". Step #5: [2024-11-20 07:10:10,133 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:10,133 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:10,135 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:10,135 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:10,312 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:10,312 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:10,313 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:10,313 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/index.html". Step #5: [2024-11-20 07:10:10,666 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:10,666 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/file_view_index.html". Step #5: [2024-11-20 07:10:10,679 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:10,680 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:10,682 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:10,682 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:10,824 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:10,824 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:10,825 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:10,825 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/index.html". Step #5: [2024-11-20 07:10:11,380 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:11,381 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/file_view_index.html". Step #5: [2024-11-20 07:10:11,393 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:11,394 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:11,397 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:11,397 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:11,525 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:11,525 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:11,525 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:11,525 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/index.html". Step #5: [2024-11-20 07:10:12,393 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:12,393 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/file_view_index.html". Step #5: [2024-11-20 07:10:12,426 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:12,427 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:12,441 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:12,441 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:13,995 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:13,995 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:13,995 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:13,996 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/index.html". Step #5: [2024-11-20 07:10:14,334 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:14,335 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/file_view_index.html". Step #5: [2024-11-20 07:10:14,346 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:14,347 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:14,349 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:14,349 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:14,483 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:14,483 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:14,484 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:14,484 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/index.html". Step #5: [2024-11-20 07:10:15,026 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:15,026 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/file_view_index.html". Step #5: [2024-11-20 07:10:15,040 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:15,040 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:15,043 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:15,043 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:15,173 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:15,173 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:15,173 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:15,174 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/index.html". Step #5: [2024-11-20 07:10:15,450 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:15,450 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/file_view_index.html". Step #5: [2024-11-20 07:10:15,461 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:15,461 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:15,462 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:15,462 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:15,527 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:15,527 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:15,527 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:15,527 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/index.html". Step #5: [2024-11-20 07:10:16,075 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:16,075 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/file_view_index.html". Step #5: [2024-11-20 07:10:16,089 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:16,089 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:16,092 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:16,092 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:16,223 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:16,223 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:16,223 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:16,223 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/index.html". Step #5: [2024-11-20 07:10:16,772 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:16,772 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/file_view_index.html". Step #5: [2024-11-20 07:10:16,785 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:16,785 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:16,789 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:16,789 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:16,918 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:16,918 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:16,918 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:16,918 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/index.html". Step #5: [2024-11-20 07:10:17,081 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:17,081 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/file_view_index.html". Step #5: [2024-11-20 07:10:17,091 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:17,091 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:17,092 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:17,092 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:17,192 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:17,192 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:17,192 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:17,192 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/index.html". Step #5: [2024-11-20 07:10:17,741 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:17,741 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/file_view_index.html". Step #5: [2024-11-20 07:10:17,754 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:17,754 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:17,757 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:17,757 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:17,888 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:17,888 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:17,888 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:17,888 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/index.html". Step #5: [2024-11-20 07:10:18,442 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:18,442 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/file_view_index.html". Step #5: [2024-11-20 07:10:18,455 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:18,455 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:18,458 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:18,458 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:18,590 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:18,590 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:18,590 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:18,591 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/index.html". Step #5: [2024-11-20 07:10:19,456 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:19,456 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/file_view_index.html". Step #5: [2024-11-20 07:10:19,489 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:19,489 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:19,503 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:19,503 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:21,051 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:21,051 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:21,051 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:21,052 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/index.html". Step #5: [2024-11-20 07:10:21,925 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-11-20 07:10:21,925 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/file_view_index.html". Step #5: [2024-11-20 07:10:21,957 DEBUG] Finished generating file view html index file. Step #5: [2024-11-20 07:10:21,958 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:21,972 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-11-20 07:10:21,972 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:23,501 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-11-20 07:10:23,501 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/directory_view_index.html". Step #5: [2024-11-20 07:10:23,501 DEBUG] Finished generating directory view html index file. Step #5: [2024-11-20 07:10:23,501 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/2.1k files][ 0.0 B/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/2.1k files][ 2.9 KiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/2.1k files][ 2.9 KiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/2.1k files][ 2.9 KiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/2.1k files][ 2.9 KiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [1/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done / [1/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: / [1/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [1/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done / [2/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/tests.cpp.html [Content-Type=text/html]... Step #7: / [2/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: / [2/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/operation.cpp.html [Content-Type=text/html]... Step #7: / [2/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: / [2/2.1k files][ 1.4 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/util.cpp.html [Content-Type=text/html]... Step #7: / [2/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/extra_options.h.html [Content-Type=text/html]... Step #7: / [3/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done / [3/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/repository.cpp.html [Content-Type=text/html]... Step #7: / [3/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/entry.cpp.html [Content-Type=text/html]... Step #7: / [3/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/mutator.cpp.html [Content-Type=text/html]... Step #7: / [3/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done / [4/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done / [5/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: / [5/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/wycheproof.cpp.html [Content-Type=text/html]... Step #7: / [5/2.1k files][ 1.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/driver.cpp.html [Content-Type=text/html]... Step #7: / [5/2.1k files][ 1.8 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/executor.cpp.html [Content-Type=text/html]... Step #7: / [5/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/options.cpp.html [Content-Type=text/html]... Step #7: / [5/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done / [6/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/components.cpp.html [Content-Type=text/html]... Step #7: / [6/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done / [6/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/report.html [Content-Type=text/html]... Step #7: / [6/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/expmod.cpp.html [Content-Type=text/html]... Step #7: / [6/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done / [7/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/botan_importer.cpp.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/crypto.cpp.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/executor.h.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.3 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.6 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.6 MiB/847.8 MiB] 0% Done / [7/2.1k files][ 2.6 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: / [7/2.1k files][ 2.6 MiB/847.8 MiB] 0% Done / [8/2.1k files][ 2.6 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: / [8/2.1k files][ 2.8 MiB/847.8 MiB] 0% Done / [9/2.1k files][ 2.8 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: / [9/2.1k files][ 2.8 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: / [9/2.1k files][ 2.8 MiB/847.8 MiB] 0% Done / [10/2.1k files][ 2.8 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/report.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.3 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.7 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.7 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.7 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.7 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.7 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: / [10/2.1k files][ 3.7 MiB/847.8 MiB] 0% Done / [11/2.1k files][ 3.9 MiB/847.8 MiB] 0% Done / [12/2.1k files][ 3.9 MiB/847.8 MiB] 0% Done / [13/2.1k files][ 3.9 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/json/report.html [Content-Type=text/html]... Step #7: / [13/2.1k files][ 4.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/report.html [Content-Type=text/html]... Step #7: / [13/2.1k files][ 4.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: / [13/2.1k files][ 4.0 MiB/847.8 MiB] 0% Done / [14/2.1k files][ 4.2 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: / [14/2.1k files][ 4.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: / [14/2.1k files][ 4.7 MiB/847.8 MiB] 0% Done / [14/2.1k files][ 4.7 MiB/847.8 MiB] 0% Done / [15/2.1k files][ 4.7 MiB/847.8 MiB] 0% Done / [15/2.1k files][ 4.7 MiB/847.8 MiB] 0% Done / [16/2.1k files][ 5.0 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: / [16/2.1k files][ 5.5 MiB/847.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: / [16/2.1k files][ 5.8 MiB/847.8 MiB] 0% Done / [16/2.1k files][ 5.8 MiB/847.8 MiB] 0% Done / [16/2.1k files][ 5.8 MiB/847.8 MiB] 0% Done / [17/2.1k files][ 6.0 MiB/847.8 MiB] 0% Done / [18/2.1k files][ 6.0 MiB/847.8 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: - [18/2.1k files][ 7.4 MiB/847.8 MiB] 0% Done - [19/2.1k files][ 7.9 MiB/847.8 MiB] 0% Done - [20/2.1k files][ 7.9 MiB/847.8 MiB] 0% Done - [21/2.1k files][ 8.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/tls13.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: - [21/2.1k files][ 8.8 MiB/847.8 MiB] 1% Done - [21/2.1k files][ 8.8 MiB/847.8 MiB] 1% Done - [22/2.1k files][ 8.8 MiB/847.8 MiB] 1% Done - [23/2.1k files][ 9.2 MiB/847.8 MiB] 1% Done - [24/2.1k files][ 9.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.3 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.3 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.3 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.5 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.5 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/report.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.5 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.5 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 9.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/report.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 10.3 MiB/847.8 MiB] 1% Done - [24/2.1k files][ 10.3 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 10.5 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 10.5 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 10.7 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: - [24/2.1k files][ 10.7 MiB/847.8 MiB] 1% Done - [25/2.1k files][ 10.7 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: - [25/2.1k files][ 11.2 MiB/847.8 MiB] 1% Done - [26/2.1k files][ 11.7 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/report.html [Content-Type=text/html]... Step #7: - [26/2.1k files][ 12.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/x509.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: - [26/2.1k files][ 12.8 MiB/847.8 MiB] 1% Done - [27/2.1k files][ 12.8 MiB/847.8 MiB] 1% Done - [27/2.1k files][ 12.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/wolfio.c.html [Content-Type=text/html]... Step #7: - [28/2.1k files][ 13.1 MiB/847.8 MiB] 1% Done - [28/2.1k files][ 13.4 MiB/847.8 MiB] 1% Done - [29/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_bn.c.html [Content-Type=text/html]... Step #7: - [29/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_crypto.c.html [Content-Type=text/html]... Step #7: - [29/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done - [30/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #7: - [30/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done - [31/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/keys.c.html [Content-Type=text/html]... Step #7: - [31/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl.c.html [Content-Type=text/html]... Step #7: - [31/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/internal.c.html [Content-Type=text/html]... Step #7: - [31/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #7: - [31/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ocsp.c.html [Content-Type=text/html]... Step #7: - [31/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done - [32/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/conf.c.html [Content-Type=text/html]... Step #7: - [32/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done - [33/2.1k files][ 13.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #7: - [33/2.1k files][ 13.9 MiB/847.8 MiB] 1% Done - [34/2.1k files][ 13.9 MiB/847.8 MiB] 1% Done - [35/2.1k files][ 13.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_asn1.c.html [Content-Type=text/html]... Step #7: - [35/2.1k files][ 13.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/pk.c.html [Content-Type=text/html]... Step #7: - [35/2.1k files][ 13.9 MiB/847.8 MiB] 1% Done - [36/2.1k files][ 13.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/bio.c.html [Content-Type=text/html]... Step #7: - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #7: - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [36/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done - [37/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.2 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/tls.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.3 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.3 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.3 MiB/847.8 MiB] 1% Done - [37/2.1k files][ 14.3 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: - [37/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done - [38/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done - [39/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: - [39/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/hmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: - [39/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: - [39/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done - [39/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #7: - [39/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done - [40/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: - [40/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: - [40/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #7: - [40/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done - [40/2.1k files][ 14.4 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [40/2.1k files][ 14.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: - [40/2.1k files][ 14.9 MiB/847.8 MiB] 1% Done - [41/2.1k files][ 15.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: - [42/2.1k files][ 15.1 MiB/847.8 MiB] 1% Done - [43/2.1k files][ 15.1 MiB/847.8 MiB] 1% Done - [43/2.1k files][ 15.1 MiB/847.8 MiB] 1% Done - [43/2.1k files][ 15.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: - [43/2.1k files][ 15.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: - [43/2.1k files][ 15.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: - [43/2.1k files][ 15.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: - [43/2.1k files][ 15.6 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: - [43/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done - [44/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done - [45/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done - [46/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: - [46/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: - [46/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: - [46/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done - [46/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: - [46/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done - [47/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done - [48/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done - [49/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.8 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/version.h.html [Content-Type=text/html]... Step #7: - [49/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done - [50/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 15.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/report.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/sha.h.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #7: - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [50/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/ecdsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #7: - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [51/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done - [52/2.1k files][ 16.1 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #7: - [52/2.1k files][ 16.6 MiB/847.8 MiB] 1% Done - [52/2.1k files][ 16.9 MiB/847.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: - [52/2.1k files][ 17.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #7: - [52/2.1k files][ 18.6 MiB/847.8 MiB] 2% Done - [53/2.1k files][ 18.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: - [53/2.1k files][ 19.2 MiB/847.8 MiB] 2% Done - [54/2.1k files][ 19.9 MiB/847.8 MiB] 2% Done - [55/2.1k files][ 19.9 MiB/847.8 MiB] 2% Done - [56/2.1k files][ 19.9 MiB/847.8 MiB] 2% Done - [57/2.1k files][ 20.0 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/cmac.h.html [Content-Type=text/html]... Step #7: - [57/2.1k files][ 20.2 MiB/847.8 MiB] 2% Done - [58/2.1k files][ 20.4 MiB/847.8 MiB] 2% Done - [59/2.1k files][ 20.4 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: - [59/2.1k files][ 20.4 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #7: - [59/2.1k files][ 20.4 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #7: - [59/2.1k files][ 20.4 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: - [59/2.1k files][ 20.4 MiB/847.8 MiB] 2% Done - [60/2.1k files][ 20.4 MiB/847.8 MiB] 2% Done - [61/2.1k files][ 20.8 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 20.8 MiB/847.8 MiB] 2% Done - [61/2.1k files][ 20.8 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 21.1 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 21.1 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 21.1 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 21.1 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 21.6 MiB/847.8 MiB] 2% Done - [61/2.1k files][ 21.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 21.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 22.0 MiB/847.8 MiB] 2% Done - [61/2.1k files][ 22.0 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 22.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: - [61/2.1k files][ 22.4 MiB/847.8 MiB] 2% Done - [62/2.1k files][ 22.4 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: - [62/2.1k files][ 22.5 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: - [62/2.1k files][ 22.5 MiB/847.8 MiB] 2% Done - [62/2.1k files][ 22.5 MiB/847.8 MiB] 2% Done - [63/2.1k files][ 22.5 MiB/847.8 MiB] 2% Done - [64/2.1k files][ 22.5 MiB/847.8 MiB] 2% Done - [65/2.1k files][ 23.0 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #7: - [65/2.1k files][ 23.1 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: - [66/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [66/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [67/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [68/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: - [68/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/tests.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: - [68/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: - [68/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done - [68/2.1k files][ 23.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/operation.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/util.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #7: - [68/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [68/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [68/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [69/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/extra_options.h.html [Content-Type=text/html]... Step #7: - [69/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/repository.cpp.html [Content-Type=text/html]... Step #7: - [70/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: - [70/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [70/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/entry.cpp.html [Content-Type=text/html]... Step #7: - [70/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/mutator.cpp.html [Content-Type=text/html]... Step #7: - [70/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [71/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [72/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [73/2.1k files][ 23.6 MiB/847.8 MiB] 2% Done - [74/2.1k files][ 23.8 MiB/847.8 MiB] 2% Done - [75/2.1k files][ 23.8 MiB/847.8 MiB] 2% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/wycheproof.cpp.html [Content-Type=text/html]... Step #7: \ [75/2.1k files][ 24.1 MiB/847.8 MiB] 2% Done \ [75/2.1k files][ 24.2 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/driver.cpp.html [Content-Type=text/html]... Step #7: \ [75/2.1k files][ 24.8 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/executor.cpp.html [Content-Type=text/html]... Step #7: \ [75/2.1k files][ 24.8 MiB/847.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/options.cpp.html [Content-Type=text/html]... Step #7: \ [75/2.1k files][ 25.2 MiB/847.8 MiB] 2% Done \ [76/2.1k files][ 25.2 MiB/847.8 MiB] 2% Done \ [77/2.1k files][ 25.2 MiB/847.8 MiB] 2% Done \ [78/2.1k files][ 25.5 MiB/847.8 MiB] 3% Done \ [79/2.1k files][ 25.5 MiB/847.8 MiB] 3% Done \ [80/2.1k files][ 25.5 MiB/847.8 MiB] 3% Done \ [81/2.1k files][ 25.5 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/components.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: \ [81/2.1k files][ 25.5 MiB/847.8 MiB] 3% Done \ [81/2.1k files][ 25.5 MiB/847.8 MiB] 3% Done \ [82/2.1k files][ 26.0 MiB/847.8 MiB] 3% Done \ [83/2.1k files][ 26.0 MiB/847.8 MiB] 3% Done \ [84/2.1k files][ 26.0 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/report.html [Content-Type=text/html]... Step #7: \ [85/2.1k files][ 26.0 MiB/847.8 MiB] 3% Done \ [86/2.1k files][ 26.0 MiB/847.8 MiB] 3% Done \ [86/2.1k files][ 26.3 MiB/847.8 MiB] 3% Done \ [87/2.1k files][ 26.3 MiB/847.8 MiB] 3% Done \ [88/2.1k files][ 26.8 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/expmod.cpp.html [Content-Type=text/html]... Step #7: \ [88/2.1k files][ 27.2 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/botan_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/crypto.cpp.html [Content-Type=text/html]... Step #7: \ [88/2.1k files][ 28.1 MiB/847.8 MiB] 3% Done \ [88/2.1k files][ 28.3 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/executor.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: \ [89/2.1k files][ 28.6 MiB/847.8 MiB] 3% Done \ [90/2.1k files][ 28.6 MiB/847.8 MiB] 3% Done \ [91/2.1k files][ 28.6 MiB/847.8 MiB] 3% Done \ [91/2.1k files][ 28.6 MiB/847.8 MiB] 3% Done \ [91/2.1k files][ 28.6 MiB/847.8 MiB] 3% Done \ [91/2.1k files][ 28.7 MiB/847.8 MiB] 3% Done \ [92/2.1k files][ 28.7 MiB/847.8 MiB] 3% Done \ [93/2.1k files][ 28.7 MiB/847.8 MiB] 3% Done \ [94/2.1k files][ 28.8 MiB/847.8 MiB] 3% Done \ [95/2.1k files][ 28.8 MiB/847.8 MiB] 3% Done \ [96/2.1k files][ 28.8 MiB/847.8 MiB] 3% Done \ [97/2.1k files][ 28.8 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: \ [97/2.1k files][ 28.9 MiB/847.8 MiB] 3% Done \ [97/2.1k files][ 28.9 MiB/847.8 MiB] 3% Done \ [98/2.1k files][ 28.9 MiB/847.8 MiB] 3% Done \ [99/2.1k files][ 28.9 MiB/847.8 MiB] 3% Done \ [100/2.1k files][ 28.9 MiB/847.8 MiB] 3% Done \ [101/2.1k files][ 28.9 MiB/847.8 MiB] 3% Done \ [102/2.1k files][ 28.9 MiB/847.8 MiB] 3% Done \ [103/2.1k files][ 29.5 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: \ [104/2.1k files][ 31.2 MiB/847.8 MiB] 3% Done \ [105/2.1k files][ 31.4 MiB/847.8 MiB] 3% Done \ [106/2.1k files][ 31.4 MiB/847.8 MiB] 3% Done \ [107/2.1k files][ 31.4 MiB/847.8 MiB] 3% Done \ [107/2.1k files][ 31.4 MiB/847.8 MiB] 3% Done \ [108/2.1k files][ 31.7 MiB/847.8 MiB] 3% Done \ [109/2.1k files][ 31.7 MiB/847.8 MiB] 3% Done \ [110/2.1k files][ 31.7 MiB/847.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: \ [111/2.1k files][ 40.5 MiB/847.8 MiB] 4% Done \ [112/2.1k files][ 41.0 MiB/847.8 MiB] 4% Done \ [112/2.1k files][ 41.6 MiB/847.8 MiB] 4% Done \ [113/2.1k files][ 41.6 MiB/847.8 MiB] 4% Done \ [114/2.1k files][ 41.6 MiB/847.8 MiB] 4% Done \ [115/2.1k files][ 42.3 MiB/847.8 MiB] 4% Done \ [116/2.1k files][ 43.1 MiB/847.8 MiB] 5% Done \ [117/2.1k files][ 43.4 MiB/847.8 MiB] 5% Done \ [117/2.1k files][ 43.9 MiB/847.8 MiB] 5% Done \ [117/2.1k files][ 44.6 MiB/847.8 MiB] 5% Done \ [118/2.1k files][ 44.6 MiB/847.8 MiB] 5% Done \ [118/2.1k files][ 45.5 MiB/847.8 MiB] 5% Done \ [119/2.1k files][ 45.5 MiB/847.8 MiB] 5% Done \ [120/2.1k files][ 45.5 MiB/847.8 MiB] 5% Done \ [121/2.1k files][ 46.0 MiB/847.8 MiB] 5% Done \ [122/2.1k files][ 46.3 MiB/847.8 MiB] 5% Done \ [123/2.1k files][ 46.3 MiB/847.8 MiB] 5% Done \ [123/2.1k files][ 46.3 MiB/847.8 MiB] 5% Done \ [124/2.1k files][ 46.3 MiB/847.8 MiB] 5% Done \ [125/2.1k files][ 46.3 MiB/847.8 MiB] 5% Done \ [126/2.1k files][ 46.3 MiB/847.8 MiB] 5% Done \ [127/2.1k files][ 48.0 MiB/847.8 MiB] 5% Done \ [128/2.1k files][ 48.0 MiB/847.8 MiB] 5% Done \ [129/2.1k files][ 48.4 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: \ [129/2.1k files][ 48.6 MiB/847.8 MiB] 5% Done \ [129/2.1k files][ 48.9 MiB/847.8 MiB] 5% Done \ [130/2.1k files][ 49.0 MiB/847.8 MiB] 5% Done \ [131/2.1k files][ 49.0 MiB/847.8 MiB] 5% Done \ [132/2.1k files][ 49.0 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: \ [132/2.1k files][ 49.0 MiB/847.8 MiB] 5% Done \ [133/2.1k files][ 50.0 MiB/847.8 MiB] 5% Done \ [134/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [135/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [136/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [137/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [138/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [139/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [140/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [141/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: \ [141/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [142/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: \ [142/2.1k files][ 50.1 MiB/847.8 MiB] 5% Done \ [143/2.1k files][ 50.3 MiB/847.8 MiB] 5% Done \ [144/2.1k files][ 50.3 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: \ [144/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: \ [144/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done \ [145/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: \ [146/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/json/report.html [Content-Type=text/html]... Step #7: \ [146/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done \ [146/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done \ [147/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done \ [148/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done \ [149/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: \ [149/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done \ [150/2.1k files][ 50.4 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/report.html [Content-Type=text/html]... Step #7: \ [150/2.1k files][ 50.5 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: \ [151/2.1k files][ 50.5 MiB/847.8 MiB] 5% Done \ [151/2.1k files][ 50.5 MiB/847.8 MiB] 5% Done \ [152/2.1k files][ 50.5 MiB/847.8 MiB] 5% Done \ [153/2.1k files][ 50.6 MiB/847.8 MiB] 5% Done \ [154/2.1k files][ 50.6 MiB/847.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: \ [155/2.1k files][ 50.6 MiB/847.8 MiB] 5% Done \ [155/2.1k files][ 50.6 MiB/847.8 MiB] 5% Done \ [156/2.1k files][ 50.8 MiB/847.8 MiB] 5% Done \ [157/2.1k files][ 51.7 MiB/847.8 MiB] 6% Done \ [158/2.1k files][ 53.1 MiB/847.8 MiB] 6% Done \ [159/2.1k files][ 53.1 MiB/847.8 MiB] 6% Done \ [160/2.1k files][ 53.1 MiB/847.8 MiB] 6% Done \ [161/2.1k files][ 53.1 MiB/847.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: \ [161/2.1k files][ 53.7 MiB/847.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: \ [161/2.1k files][ 54.2 MiB/847.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: \ [161/2.1k files][ 55.7 MiB/847.8 MiB] 6% Done \ [162/2.1k files][ 56.5 MiB/847.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: \ [162/2.1k files][ 59.6 MiB/847.8 MiB] 7% Done \ [163/2.1k files][ 59.6 MiB/847.8 MiB] 7% Done \ [164/2.1k files][ 60.1 MiB/847.8 MiB] 7% Done \ [165/2.1k files][ 60.4 MiB/847.8 MiB] 7% Done \ [166/2.1k files][ 61.8 MiB/847.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [166/2.1k files][ 62.6 MiB/847.8 MiB] 7% Done \ [167/2.1k files][ 62.8 MiB/847.8 MiB] 7% Done \ [168/2.1k files][ 62.8 MiB/847.8 MiB] 7% Done \ [169/2.1k files][ 63.6 MiB/847.8 MiB] 7% Done \ [170/2.1k files][ 64.5 MiB/847.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: \ [170/2.1k files][ 64.8 MiB/847.8 MiB] 7% Done \ [171/2.1k files][ 65.5 MiB/847.8 MiB] 7% Done \ [172/2.1k files][ 66.1 MiB/847.8 MiB] 7% Done \ [173/2.1k files][ 66.5 MiB/847.8 MiB] 7% Done \ [174/2.1k files][ 66.5 MiB/847.8 MiB] 7% Done \ [175/2.1k files][ 66.5 MiB/847.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: \ [175/2.1k files][ 67.9 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: \ [175/2.1k files][ 69.0 MiB/847.8 MiB] 8% Done \ [176/2.1k files][ 69.0 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: \ [177/2.1k files][ 69.0 MiB/847.8 MiB] 8% Done \ [177/2.1k files][ 69.0 MiB/847.8 MiB] 8% Done \ [178/2.1k files][ 69.0 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: \ [178/2.1k files][ 69.0 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: \ [178/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: \ [179/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done \ [179/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: \ [179/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: \ [179/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/report.html [Content-Type=text/html]... Step #7: \ [179/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: \ [179/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: \ [179/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done \ [180/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/report.html [Content-Type=text/html]... Step #7: \ [181/2.1k files][ 69.7 MiB/847.8 MiB] 8% Done \ [181/2.1k files][ 70.0 MiB/847.8 MiB] 8% Done \ [182/2.1k files][ 70.0 MiB/847.8 MiB] 8% Done \ [183/2.1k files][ 70.2 MiB/847.8 MiB] 8% Done \ [184/2.1k files][ 70.2 MiB/847.8 MiB] 8% Done \ [185/2.1k files][ 70.2 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | | [185/2.1k files][ 70.3 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [186/2.1k files][ 70.9 MiB/847.8 MiB] 8% Done | [187/2.1k files][ 71.0 MiB/847.8 MiB] 8% Done | [187/2.1k files][ 71.0 MiB/847.8 MiB] 8% Done | [188/2.1k files][ 71.0 MiB/847.8 MiB] 8% Done | [189/2.1k files][ 71.5 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/x509.c.html [Content-Type=text/html]... Step #7: | [189/2.1k files][ 72.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: | [189/2.1k files][ 72.7 MiB/847.8 MiB] 8% Done | [189/2.1k files][ 72.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: | [189/2.1k files][ 72.7 MiB/847.8 MiB] 8% Done | [189/2.1k files][ 72.7 MiB/847.8 MiB] 8% Done | [190/2.1k files][ 72.9 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/report.html [Content-Type=text/html]... Step #7: | [190/2.1k files][ 73.7 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/wolfio.c.html [Content-Type=text/html]... Step #7: | [190/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done | [190/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done | [191/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/keys.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: | [191/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done | [192/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done | [193/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done | [193/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/report.html [Content-Type=text/html]... Step #7: | [193/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/internal.c.html [Content-Type=text/html]... Step #7: | [193/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done | [194/2.1k files][ 74.2 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/x509_str.c.html [Content-Type=text/html]... Step #7: | [194/2.1k files][ 74.3 MiB/847.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_load.c.html [Content-Type=text/html]... Step #7: | [194/2.1k files][ 77.8 MiB/847.8 MiB] 9% Done | [195/2.1k files][ 78.0 MiB/847.8 MiB] 9% Done | [196/2.1k files][ 78.3 MiB/847.8 MiB] 9% Done | [197/2.1k files][ 80.2 MiB/847.8 MiB] 9% Done | [198/2.1k files][ 80.5 MiB/847.8 MiB] 9% Done | [199/2.1k files][ 80.5 MiB/847.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/tls13.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/tls.c.html [Content-Type=text/html]... Step #7: | [199/2.1k files][ 80.5 MiB/847.8 MiB] 9% Done | [199/2.1k files][ 80.5 MiB/847.8 MiB] 9% Done | [200/2.1k files][ 80.5 MiB/847.8 MiB] 9% Done | [201/2.1k files][ 80.5 MiB/847.8 MiB] 9% Done | [202/2.1k files][ 80.8 MiB/847.8 MiB] 9% Done | [203/2.1k files][ 80.8 MiB/847.8 MiB] 9% Done | [204/2.1k files][ 80.8 MiB/847.8 MiB] 9% Done | [205/2.1k files][ 81.0 MiB/847.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: | [206/2.1k files][ 81.0 MiB/847.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/pk.c.html [Content-Type=text/html]... Step #7: | [207/2.1k files][ 81.0 MiB/847.8 MiB] 9% Done | [207/2.1k files][ 81.0 MiB/847.8 MiB] 9% Done | [207/2.1k files][ 81.0 MiB/847.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/report.html [Content-Type=text/html]... Step #7: | [207/2.1k files][ 81.2 MiB/847.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: | [207/2.1k files][ 81.8 MiB/847.8 MiB] 9% Done | [207/2.1k files][ 81.8 MiB/847.8 MiB] 9% Done | [207/2.1k files][ 81.8 MiB/847.8 MiB] 9% Done | [208/2.1k files][ 82.0 MiB/847.8 MiB] 9% Done | [209/2.1k files][ 82.0 MiB/847.8 MiB] 9% Done | [210/2.1k files][ 82.8 MiB/847.8 MiB] 9% Done | [211/2.1k files][ 84.1 MiB/847.8 MiB] 9% Done | [212/2.1k files][ 84.1 MiB/847.8 MiB] 9% Done | [213/2.1k files][ 85.7 MiB/847.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: | [214/2.1k files][ 88.1 MiB/847.8 MiB] 10% Done | [215/2.1k files][ 88.1 MiB/847.8 MiB] 10% Done | [216/2.1k files][ 88.1 MiB/847.8 MiB] 10% Done | [217/2.1k files][ 88.1 MiB/847.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: | [217/2.1k files][ 88.9 MiB/847.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: | [217/2.1k files][ 93.6 MiB/847.8 MiB] 11% Done | [218/2.1k files][ 95.0 MiB/847.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: | [219/2.1k files][ 96.0 MiB/847.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: | [220/2.1k files][ 98.2 MiB/847.8 MiB] 11% Done | [220/2.1k files][ 99.7 MiB/847.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: | [220/2.1k files][102.5 MiB/847.8 MiB] 12% Done | [221/2.1k files][102.5 MiB/847.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: | [222/2.1k files][103.8 MiB/847.8 MiB] 12% Done | [223/2.1k files][104.3 MiB/847.8 MiB] 12% Done | [223/2.1k files][106.1 MiB/847.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: | [224/2.1k files][108.0 MiB/847.8 MiB] 12% Done | [224/2.1k files][110.2 MiB/847.8 MiB] 12% Done | [224/2.1k files][110.6 MiB/847.8 MiB] 13% Done | [224/2.1k files][111.1 MiB/847.8 MiB] 13% Done | [225/2.1k files][111.1 MiB/847.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: | [226/2.1k files][111.4 MiB/847.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: | [226/2.1k files][111.6 MiB/847.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: | [226/2.1k files][111.6 MiB/847.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: | [227/2.1k files][113.8 MiB/847.8 MiB] 13% Done | [228/2.1k files][113.8 MiB/847.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: | [228/2.1k files][114.1 MiB/847.8 MiB] 13% Done | [229/2.1k files][114.4 MiB/847.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: | [229/2.1k files][115.8 MiB/847.8 MiB] 13% Done | [230/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [231/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [232/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [233/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [234/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [235/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [236/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [237/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [237/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [237/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [238/2.1k files][116.2 MiB/847.8 MiB] 13% Done | [239/2.1k files][116.4 MiB/847.8 MiB] 13% Done | [239/2.1k files][116.4 MiB/847.8 MiB] 13% Done | [239/2.1k files][116.4 MiB/847.8 MiB] 13% Done | [239/2.1k files][116.9 MiB/847.8 MiB] 13% Done | [240/2.1k files][117.3 MiB/847.8 MiB] 13% Done | [241/2.1k files][117.3 MiB/847.8 MiB] 13% Done | [241/2.1k files][117.9 MiB/847.8 MiB] 13% Done | [241/2.1k files][118.7 MiB/847.8 MiB] 13% Done | [241/2.1k files][119.3 MiB/847.8 MiB] 14% Done | [242/2.1k files][119.3 MiB/847.8 MiB] 14% Done | [243/2.1k files][119.3 MiB/847.8 MiB] 14% Done | [244/2.1k files][119.3 MiB/847.8 MiB] 14% Done | [245/2.1k files][119.3 MiB/847.8 MiB] 14% Done | [246/2.1k files][122.3 MiB/847.8 MiB] 14% Done | [247/2.1k files][122.6 MiB/847.8 MiB] 14% Done | [248/2.1k files][122.6 MiB/847.8 MiB] 14% Done | [248/2.1k files][122.9 MiB/847.8 MiB] 14% Done | [248/2.1k files][122.9 MiB/847.8 MiB] 14% Done | [249/2.1k files][123.3 MiB/847.8 MiB] 14% Done | [249/2.1k files][123.6 MiB/847.8 MiB] 14% Done | [250/2.1k files][123.6 MiB/847.8 MiB] 14% Done | [251/2.1k files][123.6 MiB/847.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: | [251/2.1k files][123.8 MiB/847.8 MiB] 14% Done | [251/2.1k files][123.9 MiB/847.8 MiB] 14% Done | [251/2.1k files][123.9 MiB/847.8 MiB] 14% Done | [251/2.1k files][124.3 MiB/847.8 MiB] 14% Done | [252/2.1k files][124.5 MiB/847.8 MiB] 14% Done | [253/2.1k files][124.5 MiB/847.8 MiB] 14% Done | [253/2.1k files][124.5 MiB/847.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: | [253/2.1k files][124.5 MiB/847.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: | [253/2.1k files][124.7 MiB/847.8 MiB] 14% Done | [253/2.1k files][125.6 MiB/847.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: | [254/2.1k files][126.1 MiB/847.8 MiB] 14% Done | [255/2.1k files][126.3 MiB/847.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: | [256/2.1k files][127.6 MiB/847.8 MiB] 15% Done | [257/2.1k files][127.6 MiB/847.8 MiB] 15% Done | [258/2.1k files][127.6 MiB/847.8 MiB] 15% Done | [259/2.1k files][127.6 MiB/847.8 MiB] 15% Done | [260/2.1k files][127.6 MiB/847.8 MiB] 15% Done | [261/2.1k files][127.6 MiB/847.8 MiB] 15% Done | [262/2.1k files][129.0 MiB/847.8 MiB] 15% Done | [263/2.1k files][129.0 MiB/847.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: | [264/2.1k files][129.0 MiB/847.8 MiB] 15% Done | [264/2.1k files][129.1 MiB/847.8 MiB] 15% Done | [265/2.1k files][129.1 MiB/847.8 MiB] 15% Done | [266/2.1k files][129.1 MiB/847.8 MiB] 15% Done | [267/2.1k files][129.1 MiB/847.8 MiB] 15% Done | [268/2.1k files][129.1 MiB/847.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: | [269/2.1k files][129.1 MiB/847.8 MiB] 15% Done | [269/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [270/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [271/2.1k files][129.3 MiB/847.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: | [272/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [273/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [274/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [275/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [276/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [276/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [276/2.1k files][129.3 MiB/847.8 MiB] 15% Done | [277/2.1k files][130.4 MiB/847.8 MiB] 15% Done | [278/2.1k files][130.6 MiB/847.8 MiB] 15% Done | [278/2.1k files][130.6 MiB/847.8 MiB] 15% Done | [279/2.1k files][131.1 MiB/847.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: | [280/2.1k files][133.2 MiB/847.8 MiB] 15% Done | [280/2.1k files][133.4 MiB/847.8 MiB] 15% Done | [281/2.1k files][133.9 MiB/847.8 MiB] 15% Done | [281/2.1k files][133.9 MiB/847.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: | [281/2.1k files][134.8 MiB/847.8 MiB] 15% Done | [282/2.1k files][135.5 MiB/847.8 MiB] 15% Done | [283/2.1k files][135.5 MiB/847.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: | [284/2.1k files][136.2 MiB/847.8 MiB] 16% Done | [285/2.1k files][138.5 MiB/847.8 MiB] 16% Done | [286/2.1k files][138.8 MiB/847.8 MiB] 16% Done | [287/2.1k files][139.1 MiB/847.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: | [287/2.1k files][142.4 MiB/847.8 MiB] 16% Done | [288/2.1k files][144.6 MiB/847.8 MiB] 17% Done | [289/2.1k files][144.6 MiB/847.8 MiB] 17% Done | [289/2.1k files][145.2 MiB/847.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: / / [289/2.1k files][147.9 MiB/847.8 MiB] 17% Done / [289/2.1k files][147.9 MiB/847.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/version.h.html [Content-Type=text/html]... Step #7: / [289/2.1k files][148.6 MiB/847.8 MiB] 17% Done / [289/2.1k files][148.6 MiB/847.8 MiB] 17% Done / [290/2.1k files][149.4 MiB/847.8 MiB] 17% Done / [290/2.1k files][149.6 MiB/847.8 MiB] 17% Done / [291/2.1k files][152.6 MiB/847.8 MiB] 17% Done / [292/2.1k files][152.6 MiB/847.8 MiB] 17% Done / [292/2.1k files][152.6 MiB/847.8 MiB] 17% Done / [293/2.1k files][152.6 MiB/847.8 MiB] 17% Done / [293/2.1k files][153.0 MiB/847.8 MiB] 18% Done / [294/2.1k files][153.2 MiB/847.8 MiB] 18% Done / [295/2.1k files][153.3 MiB/847.8 MiB] 18% Done / [296/2.1k files][153.8 MiB/847.8 MiB] 18% Done / [297/2.1k files][154.0 MiB/847.8 MiB] 18% Done / [298/2.1k files][154.0 MiB/847.8 MiB] 18% Done / [299/2.1k files][154.0 MiB/847.8 MiB] 18% Done / [300/2.1k files][154.0 MiB/847.8 MiB] 18% Done / [301/2.1k files][154.0 MiB/847.8 MiB] 18% Done / [302/2.1k files][154.0 MiB/847.8 MiB] 18% Done / [303/2.1k files][154.2 MiB/847.8 MiB] 18% Done / [304/2.1k files][154.2 MiB/847.8 MiB] 18% Done / [305/2.1k files][154.2 MiB/847.8 MiB] 18% Done / [306/2.1k files][154.2 MiB/847.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: / [307/2.1k files][154.2 MiB/847.8 MiB] 18% Done / [307/2.1k files][154.2 MiB/847.8 MiB] 18% Done / [308/2.1k files][154.5 MiB/847.8 MiB] 18% Done / [309/2.1k files][154.5 MiB/847.8 MiB] 18% Done / [310/2.1k files][154.5 MiB/847.8 MiB] 18% Done / [311/2.1k files][157.9 MiB/847.8 MiB] 18% Done / [312/2.1k files][160.0 MiB/847.8 MiB] 18% Done / [313/2.1k files][160.0 MiB/847.8 MiB] 18% Done / [314/2.1k files][160.3 MiB/847.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: / [314/2.1k files][160.5 MiB/847.8 MiB] 18% Done / [315/2.1k files][161.0 MiB/847.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/report.html [Content-Type=text/html]... Step #7: / [315/2.1k files][162.9 MiB/847.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: / [316/2.1k files][163.5 MiB/847.8 MiB] 19% Done / [316/2.1k files][163.7 MiB/847.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: / [316/2.1k files][164.4 MiB/847.8 MiB] 19% Done / [317/2.1k files][164.4 MiB/847.8 MiB] 19% Done / [318/2.1k files][164.4 MiB/847.8 MiB] 19% Done / [319/2.1k files][164.4 MiB/847.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: / [319/2.1k files][164.9 MiB/847.8 MiB] 19% Done / [320/2.1k files][166.6 MiB/847.8 MiB] 19% Done / [321/2.1k files][166.6 MiB/847.8 MiB] 19% Done / [322/2.1k files][166.8 MiB/847.8 MiB] 19% Done / [323/2.1k files][167.2 MiB/847.8 MiB] 19% Done / [324/2.1k files][167.2 MiB/847.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: / [324/2.1k files][167.5 MiB/847.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: / [324/2.1k files][168.2 MiB/847.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: / [324/2.1k files][168.7 MiB/847.8 MiB] 19% Done / [325/2.1k files][168.7 MiB/847.8 MiB] 19% Done / [326/2.1k files][168.7 MiB/847.8 MiB] 19% Done / [326/2.1k files][169.0 MiB/847.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: / [326/2.1k files][174.8 MiB/847.8 MiB] 20% Done / [327/2.1k files][177.0 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: / [327/2.1k files][177.0 MiB/847.8 MiB] 20% Done / [328/2.1k files][177.0 MiB/847.8 MiB] 20% Done / [329/2.1k files][177.0 MiB/847.8 MiB] 20% Done / [330/2.1k files][177.0 MiB/847.8 MiB] 20% Done / [331/2.1k files][177.1 MiB/847.8 MiB] 20% Done / [332/2.1k files][177.1 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: / [332/2.1k files][177.1 MiB/847.8 MiB] 20% Done / [333/2.1k files][177.1 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: / [333/2.1k files][177.2 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: / [333/2.1k files][177.2 MiB/847.8 MiB] 20% Done / [334/2.1k files][177.2 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: / [334/2.1k files][177.2 MiB/847.8 MiB] 20% Done / [335/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [336/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [337/2.1k files][177.4 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: / [337/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [338/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [339/2.1k files][177.4 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: / [339/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [340/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [341/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [342/2.1k files][177.4 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [342/2.1k files][177.4 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: / [342/2.1k files][177.4 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: / [343/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [344/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [344/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [345/2.1k files][177.4 MiB/847.8 MiB] 20% Done / [346/2.1k files][177.4 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: / [346/2.1k files][177.5 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: / [346/2.1k files][177.5 MiB/847.8 MiB] 20% Done / [347/2.1k files][177.5 MiB/847.8 MiB] 20% Done / [348/2.1k files][177.5 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: / [348/2.1k files][177.5 MiB/847.8 MiB] 20% Done / [349/2.1k files][177.8 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: / [349/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: / [349/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: / [349/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: / [349/2.1k files][177.9 MiB/847.8 MiB] 20% Done / [349/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: / [349/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [350/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: / [350/2.1k files][177.9 MiB/847.8 MiB] 20% Done / [350/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: / [350/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/fuzz-targets/report.html [Content-Type=text/html]... Step #7: / [350/2.1k files][177.9 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/fuzz-targets/pem_cert/target.c.html [Content-Type=text/html]... Step #7: / [350/2.1k files][178.0 MiB/847.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: / [350/2.1k files][178.1 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/fuzz-targets/pem_cert/report.html [Content-Type=text/html]... Step #7: / [351/2.1k files][178.1 MiB/847.8 MiB] 21% Done / [351/2.1k files][178.1 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/tests.cpp.html [Content-Type=text/html]... Step #7: / [351/2.1k files][178.1 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: / [351/2.1k files][178.2 MiB/847.8 MiB] 21% Done / [352/2.1k files][178.2 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/operation.cpp.html [Content-Type=text/html]... Step #7: / [352/2.1k files][178.2 MiB/847.8 MiB] 21% Done / [353/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: / [353/2.1k files][178.3 MiB/847.8 MiB] 21% Done / [353/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/repository.cpp.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/util.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/entry.cpp.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/extra_options.h.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/mutator.cpp.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/driver.cpp.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/wycheproof.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/executor.cpp.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/options.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/components.cpp.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/expmod.cpp.html [Content-Type=text/html]... Step #7: / [354/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: / [355/2.1k files][178.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: / [355/2.1k files][178.3 MiB/847.8 MiB] 21% Done / [355/2.1k files][178.3 MiB/847.8 MiB] 21% Done / [355/2.1k files][178.5 MiB/847.8 MiB] 21% Done / [356/2.1k files][180.0 MiB/847.8 MiB] 21% Done / [357/2.1k files][180.0 MiB/847.8 MiB] 21% Done / [358/2.1k files][180.1 MiB/847.8 MiB] 21% Done / [359/2.1k files][180.4 MiB/847.8 MiB] 21% Done / [360/2.1k files][182.0 MiB/847.8 MiB] 21% Done / [361/2.1k files][182.2 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #7: / [361/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [361/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/botan_importer.cpp.html [Content-Type=text/html]... Step #7: / [361/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [362/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/executor.h.html [Content-Type=text/html]... Step #7: / [362/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: / [362/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [363/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: / [363/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [364/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [365/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [366/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [367/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: / [367/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [368/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [369/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: / [369/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [369/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: / [369/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: / [369/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [370/2.1k files][182.8 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/report.html [Content-Type=text/html]... Step #7: / [371/2.1k files][182.8 MiB/847.8 MiB] 21% Done / [371/2.1k files][183.3 MiB/847.8 MiB] 21% Done / [372/2.1k files][183.3 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: / [373/2.1k files][183.3 MiB/847.8 MiB] 21% Done / [374/2.1k files][183.3 MiB/847.8 MiB] 21% Done / [374/2.1k files][183.8 MiB/847.8 MiB] 21% Done / [375/2.1k files][183.9 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: / [375/2.1k files][185.2 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: - - [376/2.1k files][186.1 MiB/847.8 MiB] 21% Done - [376/2.1k files][186.1 MiB/847.8 MiB] 21% Done - [377/2.1k files][186.4 MiB/847.8 MiB] 21% Done - [378/2.1k files][186.4 MiB/847.8 MiB] 21% Done - [379/2.1k files][186.4 MiB/847.8 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: - [380/2.1k files][186.6 MiB/847.8 MiB] 22% Done - [381/2.1k files][186.9 MiB/847.8 MiB] 22% Done - [382/2.1k files][187.4 MiB/847.8 MiB] 22% Done - [382/2.1k files][187.4 MiB/847.8 MiB] 22% Done - [383/2.1k files][187.4 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: - [383/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: - [383/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: - [383/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [384/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: - [385/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [386/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [386/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [387/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: - [387/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: - [387/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [388/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [389/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: - [390/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [391/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [392/2.1k files][187.6 MiB/847.8 MiB] 22% Done - [392/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/report.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/report.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.8 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.8 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: - [392/2.1k files][187.9 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/crypto.cpp.html [Content-Type=text/html]... Step #7: - [392/2.1k files][188.0 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: - [392/2.1k files][188.0 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: - [392/2.1k files][188.0 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [392/2.1k files][188.0 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: - [392/2.1k files][188.2 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/report.html [Content-Type=text/html]... Step #7: - [393/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [393/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [394/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [395/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [396/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [397/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [398/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [399/2.1k files][188.2 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: - [400/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [400/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [400/2.1k files][188.2 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: - [400/2.1k files][188.2 MiB/847.8 MiB] 22% Done - [401/2.1k files][188.2 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: - [401/2.1k files][188.2 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: - [401/2.1k files][188.3 MiB/847.8 MiB] 22% Done - [401/2.1k files][188.3 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/report.html [Content-Type=text/html]... Step #7: - [402/2.1k files][188.5 MiB/847.8 MiB] 22% Done - [403/2.1k files][188.5 MiB/847.8 MiB] 22% Done - [404/2.1k files][188.5 MiB/847.8 MiB] 22% Done - [404/2.1k files][188.5 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: - [404/2.1k files][188.7 MiB/847.8 MiB] 22% Done - [405/2.1k files][188.9 MiB/847.8 MiB] 22% Done - [406/2.1k files][188.9 MiB/847.8 MiB] 22% Done - [407/2.1k files][189.2 MiB/847.8 MiB] 22% Done - [408/2.1k files][189.2 MiB/847.8 MiB] 22% Done - [409/2.1k files][190.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: - [409/2.1k files][190.8 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: - [409/2.1k files][191.3 MiB/847.8 MiB] 22% Done - [410/2.1k files][191.3 MiB/847.8 MiB] 22% Done - [411/2.1k files][191.6 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: - [412/2.1k files][191.6 MiB/847.8 MiB] 22% Done - [413/2.1k files][192.0 MiB/847.8 MiB] 22% Done - [413/2.1k files][192.5 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: - [413/2.1k files][193.3 MiB/847.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: - [414/2.1k files][194.4 MiB/847.8 MiB] 22% Done - [414/2.1k files][194.4 MiB/847.8 MiB] 22% Done - [415/2.1k files][195.0 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/tests.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: - [415/2.1k files][195.0 MiB/847.8 MiB] 23% Done - [416/2.1k files][195.0 MiB/847.8 MiB] 23% Done - [417/2.1k files][195.0 MiB/847.8 MiB] 23% Done - [417/2.1k files][195.0 MiB/847.8 MiB] 23% Done - [418/2.1k files][195.0 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/operation.cpp.html [Content-Type=text/html]... Step #7: - [418/2.1k files][195.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: - [419/2.1k files][196.3 MiB/847.8 MiB] 23% Done - [419/2.1k files][196.3 MiB/847.8 MiB] 23% Done - [420/2.1k files][196.3 MiB/847.8 MiB] 23% Done - [421/2.1k files][196.3 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: - [421/2.1k files][196.3 MiB/847.8 MiB] 23% Done - [422/2.1k files][196.7 MiB/847.8 MiB] 23% Done - [423/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [424/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [425/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [426/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [427/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [428/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [429/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [430/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [431/2.1k files][197.0 MiB/847.8 MiB] 23% Done - [432/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [433/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [434/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [435/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [436/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [437/2.1k files][197.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: - [437/2.1k files][197.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/util.cpp.html [Content-Type=text/html]... Step #7: - [437/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [438/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [439/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [440/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [441/2.1k files][197.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/extra_options.h.html [Content-Type=text/html]... Step #7: - [441/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [442/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [443/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [444/2.1k files][197.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/repository.cpp.html [Content-Type=text/html]... Step #7: - [444/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [445/2.1k files][197.6 MiB/847.8 MiB] 23% Done - [446/2.1k files][197.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/entry.cpp.html [Content-Type=text/html]... Step #7: - [446/2.1k files][197.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/mutator.cpp.html [Content-Type=text/html]... Step #7: - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/wycheproof.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/executor.cpp.html [Content-Type=text/html]... Step #7: - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/report.html [Content-Type=text/html]... Step #7: - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/driver.cpp.html [Content-Type=text/html]... Step #7: - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/options.cpp.html [Content-Type=text/html]... Step #7: - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/components.cpp.html [Content-Type=text/html]... Step #7: - [446/2.1k files][197.8 MiB/847.8 MiB] 23% Done - [447/2.1k files][197.8 MiB/847.8 MiB] 23% Done - [448/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/expmod.cpp.html [Content-Type=text/html]... Step #7: - [448/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/crypto.cpp.html [Content-Type=text/html]... Step #7: - [448/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: - [448/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/executor.h.html [Content-Type=text/html]... Step #7: - [448/2.1k files][197.8 MiB/847.8 MiB] 23% Done - [449/2.1k files][197.8 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/botan_importer.cpp.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.4 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.4 MiB/847.8 MiB] 23% Done - [449/2.1k files][199.4 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.4 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.4 MiB/847.8 MiB] 23% Done - [449/2.1k files][199.4 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.6 MiB/847.8 MiB] 23% Done - [449/2.1k files][199.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: - [449/2.1k files][199.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/report.html [Content-Type=text/html]... Step #7: - [450/2.1k files][199.6 MiB/847.8 MiB] 23% Done - [450/2.1k files][199.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: - [450/2.1k files][199.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: - [450/2.1k files][199.6 MiB/847.8 MiB] 23% Done - [450/2.1k files][199.6 MiB/847.8 MiB] 23% Done - [451/2.1k files][199.6 MiB/847.8 MiB] 23% Done - [452/2.1k files][200.1 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: - [452/2.1k files][200.4 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: - [452/2.1k files][201.4 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/json/report.html [Content-Type=text/html]... Step #7: - [452/2.1k files][201.6 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/report.html [Content-Type=text/html]... Step #7: - [452/2.1k files][202.5 MiB/847.8 MiB] 23% Done - [452/2.1k files][202.5 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module_internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module.cpp.html [Content-Type=text/html]... Step #7: - [452/2.1k files][203.0 MiB/847.8 MiB] 23% Done - [452/2.1k files][203.3 MiB/847.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: - [452/2.1k files][203.5 MiB/847.8 MiB] 24% Done - [453/2.1k files][203.5 MiB/847.8 MiB] 24% Done - [453/2.1k files][203.5 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/report.html [Content-Type=text/html]... Step #7: - [453/2.1k files][204.2 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: - [453/2.1k files][204.4 MiB/847.8 MiB] 24% Done - [453/2.1k files][204.4 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: - [453/2.1k files][204.4 MiB/847.8 MiB] 24% Done - [454/2.1k files][204.4 MiB/847.8 MiB] 24% Done - [455/2.1k files][204.4 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: - [455/2.1k files][204.5 MiB/847.8 MiB] 24% Done - [456/2.1k files][204.5 MiB/847.8 MiB] 24% Done - [457/2.1k files][204.5 MiB/847.8 MiB] 24% Done - [458/2.1k files][204.5 MiB/847.8 MiB] 24% Done - [459/2.1k files][204.5 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: - [460/2.1k files][204.5 MiB/847.8 MiB] 24% Done - [461/2.1k files][204.5 MiB/847.8 MiB] 24% Done - [462/2.1k files][204.5 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: - [462/2.1k files][204.5 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/report.html [Content-Type=text/html]... Step #7: - [462/2.1k files][204.5 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/x509.c.html [Content-Type=text/html]... Step #7: - [462/2.1k files][204.5 MiB/847.8 MiB] 24% Done - [462/2.1k files][204.6 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/keys.c.html [Content-Type=text/html]... Step #7: - [462/2.1k files][204.6 MiB/847.8 MiB] 24% Done - [462/2.1k files][204.9 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/internal.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/wolfio.c.html [Content-Type=text/html]... Step #7: - [462/2.1k files][204.9 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl.c.html [Content-Type=text/html]... Step #7: - [462/2.1k files][205.2 MiB/847.8 MiB] 24% Done - [463/2.1k files][205.2 MiB/847.8 MiB] 24% Done - [463/2.1k files][205.7 MiB/847.8 MiB] 24% Done - [464/2.1k files][206.0 MiB/847.8 MiB] 24% Done - [465/2.1k files][206.0 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/tls13.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/report.html [Content-Type=text/html]... Step #7: - [465/2.1k files][206.0 MiB/847.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [465/2.1k files][206.0 MiB/847.8 MiB] 24% Done - [465/2.1k files][206.0 MiB/847.8 MiB] 24% Done - [466/2.1k files][206.4 MiB/847.8 MiB] 24% Done - [467/2.1k files][207.0 MiB/847.8 MiB] 24% Done - [468/2.1k files][208.8 MiB/847.8 MiB] 24% Done - [469/2.1k files][210.6 MiB/847.8 MiB] 24% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/pk.c.html [Content-Type=text/html]... Step #7: \ [469/2.1k files][215.4 MiB/847.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: \ [469/2.1k files][217.2 MiB/847.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: \ [469/2.1k files][218.4 MiB/847.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/tls.c.html [Content-Type=text/html]... Step #7: \ [469/2.1k files][220.8 MiB/847.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_load.c.html [Content-Type=text/html]... Step #7: \ [469/2.1k files][222.0 MiB/847.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: \ [469/2.1k files][223.3 MiB/847.8 MiB] 26% Done \ [470/2.1k files][223.8 MiB/847.8 MiB] 26% Done \ [471/2.1k files][223.8 MiB/847.8 MiB] 26% Done \ [472/2.1k files][223.8 MiB/847.8 MiB] 26% Done \ [473/2.1k files][224.3 MiB/847.8 MiB] 26% Done \ [474/2.1k files][224.3 MiB/847.8 MiB] 26% Done \ [475/2.1k files][224.3 MiB/847.8 MiB] 26% Done \ [476/2.1k files][224.3 MiB/847.8 MiB] 26% Done \ [477/2.1k files][224.3 MiB/847.8 MiB] 26% Done \ [478/2.1k files][224.3 MiB/847.8 MiB] 26% Done \ [479/2.1k files][224.3 MiB/847.8 MiB] 26% Done \ [480/2.1k files][224.6 MiB/847.8 MiB] 26% Done \ [481/2.1k files][224.6 MiB/847.8 MiB] 26% Done \ [482/2.1k files][224.8 MiB/847.8 MiB] 26% Done \ [483/2.1k files][224.8 MiB/847.8 MiB] 26% Done \ [484/2.1k files][224.8 MiB/847.8 MiB] 26% Done \ [485/2.1k files][224.8 MiB/847.8 MiB] 26% Done \ [486/2.1k files][224.8 MiB/847.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [487/2.1k files][225.1 MiB/847.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: \ [488/2.1k files][228.4 MiB/847.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: \ [488/2.1k files][228.4 MiB/847.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: \ [488/2.1k files][229.2 MiB/847.8 MiB] 27% Done \ [488/2.1k files][229.9 MiB/847.8 MiB] 27% Done \ [488/2.1k files][229.9 MiB/847.8 MiB] 27% Done \ [488/2.1k files][230.2 MiB/847.8 MiB] 27% Done \ [488/2.1k files][230.4 MiB/847.8 MiB] 27% Done \ [488/2.1k files][230.4 MiB/847.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: \ [489/2.1k files][233.1 MiB/847.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: \ [490/2.1k files][233.1 MiB/847.8 MiB] 27% Done \ [491/2.1k files][233.1 MiB/847.8 MiB] 27% Done \ [492/2.1k files][233.1 MiB/847.8 MiB] 27% Done \ [493/2.1k files][233.1 MiB/847.8 MiB] 27% Done \ [494/2.1k files][233.1 MiB/847.8 MiB] 27% Done \ [495/2.1k files][233.1 MiB/847.8 MiB] 27% Done \ [496/2.1k files][233.1 MiB/847.8 MiB] 27% Done \ [497/2.1k files][233.2 MiB/847.8 MiB] 27% Done \ [498/2.1k files][233.2 MiB/847.8 MiB] 27% Done \ [499/2.1k files][233.4 MiB/847.8 MiB] 27% Done \ [500/2.1k files][233.7 MiB/847.8 MiB] 27% Done \ [501/2.1k files][233.7 MiB/847.8 MiB] 27% Done \ [501/2.1k files][235.2 MiB/847.8 MiB] 27% Done \ [502/2.1k files][236.6 MiB/847.8 MiB] 27% Done \ [502/2.1k files][236.7 MiB/847.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: \ [503/2.1k files][236.7 MiB/847.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: \ [503/2.1k files][240.9 MiB/847.8 MiB] 28% Done \ [503/2.1k files][241.1 MiB/847.8 MiB] 28% Done \ [503/2.1k files][241.1 MiB/847.8 MiB] 28% Done \ [504/2.1k files][241.1 MiB/847.8 MiB] 28% Done \ [505/2.1k files][241.1 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: \ [505/2.1k files][241.1 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: \ [505/2.1k files][241.1 MiB/847.8 MiB] 28% Done \ [506/2.1k files][241.1 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: \ [506/2.1k files][241.1 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: \ [506/2.1k files][241.1 MiB/847.8 MiB] 28% Done \ [507/2.1k files][241.1 MiB/847.8 MiB] 28% Done \ [508/2.1k files][241.1 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done \ [508/2.1k files][241.4 MiB/847.8 MiB] 28% Done \ [509/2.1k files][241.9 MiB/847.8 MiB] 28% Done \ [510/2.1k files][241.9 MiB/847.8 MiB] 28% Done \ [511/2.1k files][241.9 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: \ [511/2.1k files][244.0 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: \ [512/2.1k files][244.0 MiB/847.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: \ [512/2.1k files][244.0 MiB/847.8 MiB] 28% Done \ [512/2.1k files][244.0 MiB/847.8 MiB] 28% Done \ [512/2.1k files][244.2 MiB/847.8 MiB] 28% Done \ [513/2.1k files][244.6 MiB/847.8 MiB] 28% Done \ [514/2.1k files][245.5 MiB/847.8 MiB] 28% Done \ [515/2.1k files][245.7 MiB/847.8 MiB] 28% Done \ [516/2.1k files][246.1 MiB/847.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: \ [517/2.1k files][247.6 MiB/847.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: \ [517/2.1k files][249.1 MiB/847.8 MiB] 29% Done \ [518/2.1k files][250.6 MiB/847.8 MiB] 29% Done \ [519/2.1k files][250.6 MiB/847.8 MiB] 29% Done \ [519/2.1k files][250.9 MiB/847.8 MiB] 29% Done \ [520/2.1k files][250.9 MiB/847.8 MiB] 29% Done \ [520/2.1k files][251.2 MiB/847.8 MiB] 29% Done \ [521/2.1k files][253.4 MiB/847.8 MiB] 29% Done \ [522/2.1k files][253.4 MiB/847.8 MiB] 29% Done \ [523/2.1k files][253.6 MiB/847.8 MiB] 29% Done \ [524/2.1k files][254.7 MiB/847.8 MiB] 30% Done \ [525/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [526/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [527/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [528/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [529/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [530/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [531/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [532/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [533/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [534/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [535/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [536/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [537/2.1k files][256.7 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: \ [538/2.1k files][256.7 MiB/847.8 MiB] 30% Done \ [538/2.1k files][256.7 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: \ [538/2.1k files][256.9 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: \ [538/2.1k files][256.9 MiB/847.8 MiB] 30% Done \ [539/2.1k files][256.9 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: \ [539/2.1k files][256.9 MiB/847.8 MiB] 30% Done \ [540/2.1k files][256.9 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: \ [540/2.1k files][256.9 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: \ [540/2.1k files][256.9 MiB/847.8 MiB] 30% Done \ [541/2.1k files][256.9 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: \ [541/2.1k files][256.9 MiB/847.8 MiB] 30% Done \ [541/2.1k files][256.9 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: \ [541/2.1k files][256.9 MiB/847.8 MiB] 30% Done \ [542/2.1k files][257.0 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: \ [542/2.1k files][257.3 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: \ [542/2.1k files][258.6 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: \ [542/2.1k files][259.1 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: \ [542/2.1k files][259.3 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: \ [542/2.1k files][259.6 MiB/847.8 MiB] 30% Done \ [543/2.1k files][259.8 MiB/847.8 MiB] 30% Done \ [544/2.1k files][259.8 MiB/847.8 MiB] 30% Done \ [545/2.1k files][259.8 MiB/847.8 MiB] 30% Done \ [546/2.1k files][259.8 MiB/847.8 MiB] 30% Done \ [547/2.1k files][260.1 MiB/847.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/version.h.html [Content-Type=text/html]... Step #7: \ [547/2.1k files][264.7 MiB/847.8 MiB] 31% Done \ [547/2.1k files][265.0 MiB/847.8 MiB] 31% Done \ [547/2.1k files][265.5 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/report.html [Content-Type=text/html]... Step #7: \ [548/2.1k files][266.4 MiB/847.8 MiB] 31% Done \ [548/2.1k files][267.2 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: \ [548/2.1k files][267.4 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: \ [548/2.1k files][268.4 MiB/847.8 MiB] 31% Done \ [548/2.1k files][268.4 MiB/847.8 MiB] 31% Done \ [548/2.1k files][268.9 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: \ [548/2.1k files][269.3 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: \ [548/2.1k files][269.3 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: \ [548/2.1k files][269.3 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: \ [548/2.1k files][269.3 MiB/847.8 MiB] 31% Done \ [549/2.1k files][269.3 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: \ [549/2.1k files][269.3 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: \ [549/2.1k files][269.3 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: \ [549/2.1k files][269.4 MiB/847.8 MiB] 31% Done \ [549/2.1k files][269.4 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: \ [549/2.1k files][269.4 MiB/847.8 MiB] 31% Done \ [550/2.1k files][269.8 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: \ [550/2.1k files][270.1 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: \ [550/2.1k files][270.4 MiB/847.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: \ [550/2.1k files][272.2 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: \ [550/2.1k files][272.7 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: \ [550/2.1k files][273.5 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: \ [550/2.1k files][273.7 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: \ [550/2.1k files][274.0 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: \ [551/2.1k files][274.5 MiB/847.8 MiB] 32% Done \ [552/2.1k files][274.5 MiB/847.8 MiB] 32% Done \ [552/2.1k files][274.8 MiB/847.8 MiB] 32% Done \ [553/2.1k files][274.8 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: \ [554/2.1k files][274.9 MiB/847.8 MiB] 32% Done \ [555/2.1k files][274.9 MiB/847.8 MiB] 32% Done \ [555/2.1k files][274.9 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: \ [555/2.1k files][274.9 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: \ [555/2.1k files][275.1 MiB/847.8 MiB] 32% Done \ [555/2.1k files][275.1 MiB/847.8 MiB] 32% Done \ [556/2.1k files][275.1 MiB/847.8 MiB] 32% Done \ [557/2.1k files][275.1 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: \ [558/2.1k files][275.7 MiB/847.8 MiB] 32% Done \ [558/2.1k files][276.0 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: \ [558/2.1k files][276.1 MiB/847.8 MiB] 32% Done \ [559/2.1k files][276.1 MiB/847.8 MiB] 32% Done \ [559/2.1k files][276.2 MiB/847.8 MiB] 32% Done \ [560/2.1k files][276.3 MiB/847.8 MiB] 32% Done \ [561/2.1k files][276.7 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [562/2.1k files][277.4 MiB/847.8 MiB] 32% Done \ [562/2.1k files][277.4 MiB/847.8 MiB] 32% Done \ [563/2.1k files][277.4 MiB/847.8 MiB] 32% Done \ [564/2.1k files][277.4 MiB/847.8 MiB] 32% Done \ [565/2.1k files][277.4 MiB/847.8 MiB] 32% Done \ [566/2.1k files][277.6 MiB/847.8 MiB] 32% Done \ [567/2.1k files][277.6 MiB/847.8 MiB] 32% Done \ [568/2.1k files][277.6 MiB/847.8 MiB] 32% Done | | [569/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [570/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [571/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: | [572/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [573/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: | [573/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [573/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: | [573/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: | [574/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [574/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/tests.cpp.html [Content-Type=text/html]... Step #7: | [574/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: | [574/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: | [574/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [575/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/util.cpp.html [Content-Type=text/html]... Step #7: | [575/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/operation.cpp.html [Content-Type=text/html]... Step #7: | [575/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [576/2.1k files][277.6 MiB/847.8 MiB] 32% Done | [577/2.1k files][277.6 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/extra_options.h.html [Content-Type=text/html]... Step #7: | [577/2.1k files][277.7 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/repository.cpp.html [Content-Type=text/html]... Step #7: | [577/2.1k files][277.7 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/entry.cpp.html [Content-Type=text/html]... Step #7: | [578/2.1k files][277.7 MiB/847.8 MiB] 32% Done | [579/2.1k files][277.7 MiB/847.8 MiB] 32% Done | [579/2.1k files][277.7 MiB/847.8 MiB] 32% Done | [580/2.1k files][277.7 MiB/847.8 MiB] 32% Done | [581/2.1k files][277.7 MiB/847.8 MiB] 32% Done | [582/2.1k files][277.7 MiB/847.8 MiB] 32% Done | [583/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [584/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [585/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [586/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [587/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [588/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [589/2.1k files][277.9 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/mutator.cpp.html [Content-Type=text/html]... Step #7: | [590/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [590/2.1k files][277.9 MiB/847.8 MiB] 32% Done | [591/2.1k files][278.2 MiB/847.8 MiB] 32% Done | [592/2.1k files][278.2 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: | [593/2.1k files][278.5 MiB/847.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/wycheproof.cpp.html [Content-Type=text/html]... Step #7: | [593/2.1k files][278.7 MiB/847.8 MiB] 32% Done | [593/2.1k files][279.0 MiB/847.8 MiB] 32% Done | [594/2.1k files][279.0 MiB/847.8 MiB] 32% Done | [595/2.1k files][279.0 MiB/847.8 MiB] 32% Done | [596/2.1k files][279.9 MiB/847.8 MiB] 33% Done | [597/2.1k files][280.0 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/driver.cpp.html [Content-Type=text/html]... Step #7: | [597/2.1k files][280.0 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/executor.cpp.html [Content-Type=text/html]... Step #7: | [597/2.1k files][280.8 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/options.cpp.html [Content-Type=text/html]... Step #7: | [597/2.1k files][280.8 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [597/2.1k files][280.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [598/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [598/2.1k files][280.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/botan_importer.cpp.html [Content-Type=text/html]... Step #7: | [598/2.1k files][280.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/components.cpp.html [Content-Type=text/html]... Step #7: | [598/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [598/2.1k files][280.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/crypto.cpp.html [Content-Type=text/html]... Step #7: | [598/2.1k files][280.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/expmod.cpp.html [Content-Type=text/html]... Step #7: | [599/2.1k files][280.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/executor.h.html [Content-Type=text/html]... Step #7: | [599/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [599/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [600/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [601/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [602/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [603/2.1k files][280.9 MiB/847.8 MiB] 33% Done | [604/2.1k files][281.1 MiB/847.8 MiB] 33% Done | [605/2.1k files][281.1 MiB/847.8 MiB] 33% Done | [606/2.1k files][281.6 MiB/847.8 MiB] 33% Done | [607/2.1k files][281.6 MiB/847.8 MiB] 33% Done | [608/2.1k files][281.6 MiB/847.8 MiB] 33% Done | [609/2.1k files][281.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: | [609/2.1k files][281.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: | [609/2.1k files][281.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: | [609/2.1k files][281.6 MiB/847.8 MiB] 33% Done | [609/2.1k files][281.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: | [609/2.1k files][281.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: | [609/2.1k files][281.6 MiB/847.8 MiB] 33% Done | [610/2.1k files][281.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: | [610/2.1k files][281.6 MiB/847.8 MiB] 33% Done | [611/2.1k files][281.6 MiB/847.8 MiB] 33% Done | [612/2.1k files][281.9 MiB/847.8 MiB] 33% Done | [613/2.1k files][282.4 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/report.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: | [613/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: | [614/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [614/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [614/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: | [615/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [615/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [616/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [617/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: | [618/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [618/2.1k files][286.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: | [618/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [619/2.1k files][286.2 MiB/847.8 MiB] 33% Done | [620/2.1k files][286.3 MiB/847.8 MiB] 33% Done | [621/2.1k files][286.3 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: | [621/2.1k files][286.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/json/report.html [Content-Type=text/html]... Step #7: | [621/2.1k files][286.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/report.html [Content-Type=text/html]... Step #7: | [621/2.1k files][286.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.6 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done | [622/2.1k files][286.7 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: | [622/2.1k files][286.9 MiB/847.8 MiB] 33% Done | [623/2.1k files][286.9 MiB/847.8 MiB] 33% Done | [624/2.1k files][286.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [625/2.1k files][286.9 MiB/847.8 MiB] 33% Done | [625/2.1k files][286.9 MiB/847.8 MiB] 33% Done | [626/2.1k files][286.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/report.html [Content-Type=text/html]... Step #7: | [627/2.1k files][286.9 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: | [627/2.1k files][286.9 MiB/847.8 MiB] 33% Done | [628/2.1k files][287.1 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/report.html [Content-Type=text/html]... Step #7: | [628/2.1k files][287.1 MiB/847.8 MiB] 33% Done | [628/2.1k files][287.1 MiB/847.8 MiB] 33% Done | [628/2.1k files][287.1 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | [628/2.1k files][287.1 MiB/847.8 MiB] 33% Done | [629/2.1k files][287.1 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: | [629/2.1k files][287.2 MiB/847.8 MiB] 33% Done | [629/2.1k files][287.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [629/2.1k files][287.2 MiB/847.8 MiB] 33% Done | [630/2.1k files][287.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: | [630/2.1k files][287.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #7: | [630/2.1k files][287.2 MiB/847.8 MiB] 33% Done | [630/2.1k files][287.2 MiB/847.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #7: | [630/2.1k files][288.3 MiB/847.8 MiB] 34% Done | [630/2.1k files][288.6 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #7: | [631/2.1k files][288.8 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #7: | [631/2.1k files][289.1 MiB/847.8 MiB] 34% Done | [631/2.1k files][289.4 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #7: | [632/2.1k files][290.4 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #7: | [632/2.1k files][291.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #7: | [633/2.1k files][291.2 MiB/847.8 MiB] 34% Done | [634/2.1k files][291.2 MiB/847.8 MiB] 34% Done | [635/2.1k files][291.7 MiB/847.8 MiB] 34% Done | [635/2.1k files][292.5 MiB/847.8 MiB] 34% Done | [635/2.1k files][292.7 MiB/847.8 MiB] 34% Done | [636/2.1k files][293.3 MiB/847.8 MiB] 34% Done | [636/2.1k files][293.3 MiB/847.8 MiB] 34% Done | [637/2.1k files][293.6 MiB/847.8 MiB] 34% Done | [638/2.1k files][293.6 MiB/847.8 MiB] 34% Done | [639/2.1k files][293.6 MiB/847.8 MiB] 34% Done | [640/2.1k files][293.6 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #7: | [640/2.1k files][293.9 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #7: | [640/2.1k files][293.9 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #7: | [640/2.1k files][294.0 MiB/847.8 MiB] 34% Done | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #7: | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #7: | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #7: | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #7: | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #7: | [641/2.1k files][294.0 MiB/847.8 MiB] 34% Done | [642/2.1k files][294.0 MiB/847.8 MiB] 34% Done | [643/2.1k files][294.0 MiB/847.8 MiB] 34% Done | [644/2.1k files][294.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/client.c.html [Content-Type=text/html]... Step #7: | [644/2.1k files][294.1 MiB/847.8 MiB] 34% Done | [645/2.1k files][294.1 MiB/847.8 MiB] 34% Done | [646/2.1k files][294.1 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #7: | [646/2.1k files][294.1 MiB/847.8 MiB] 34% Done | [647/2.1k files][294.1 MiB/847.8 MiB] 34% Done | [647/2.1k files][294.1 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #7: | [647/2.1k files][294.4 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #7: | [648/2.1k files][295.2 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/server.c.html [Content-Type=text/html]... Step #7: | [649/2.1k files][295.2 MiB/847.8 MiB] 34% Done | [650/2.1k files][295.2 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #7: | [650/2.1k files][295.2 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #7: | [650/2.1k files][295.2 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: | [650/2.1k files][295.2 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #7: | [650/2.1k files][295.7 MiB/847.8 MiB] 34% Done | [650/2.1k files][295.8 MiB/847.8 MiB] 34% Done | [651/2.1k files][295.8 MiB/847.8 MiB] 34% Done | [652/2.1k files][296.0 MiB/847.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #7: | [653/2.1k files][296.3 MiB/847.8 MiB] 34% Done | [653/2.1k files][296.3 MiB/847.8 MiB] 34% Done | [654/2.1k files][296.5 MiB/847.8 MiB] 34% Done | [655/2.1k files][296.5 MiB/847.8 MiB] 34% Done | [656/2.1k files][297.4 MiB/847.8 MiB] 35% Done | [657/2.1k files][297.6 MiB/847.8 MiB] 35% Done | [658/2.1k files][297.9 MiB/847.8 MiB] 35% Done | [659/2.1k files][298.1 MiB/847.8 MiB] 35% Done | [659/2.1k files][298.7 MiB/847.8 MiB] 35% Done | [660/2.1k files][299.0 MiB/847.8 MiB] 35% Done | [661/2.1k files][299.0 MiB/847.8 MiB] 35% Done | [662/2.1k files][299.2 MiB/847.8 MiB] 35% Done | [663/2.1k files][299.2 MiB/847.8 MiB] 35% Done | [664/2.1k files][299.4 MiB/847.8 MiB] 35% Done | [665/2.1k files][299.4 MiB/847.8 MiB] 35% Done | [666/2.1k files][299.4 MiB/847.8 MiB] 35% Done | [667/2.1k files][299.4 MiB/847.8 MiB] 35% Done | [668/2.1k files][299.4 MiB/847.8 MiB] 35% Done | [669/2.1k files][299.4 MiB/847.8 MiB] 35% Done | [670/2.1k files][299.4 MiB/847.8 MiB] 35% Done | [671/2.1k files][299.7 MiB/847.8 MiB] 35% Done | [672/2.1k files][299.7 MiB/847.8 MiB] 35% Done | [673/2.1k files][299.9 MiB/847.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #7: | [674/2.1k files][300.7 MiB/847.8 MiB] 35% Done | [674/2.1k files][301.0 MiB/847.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #7: | [674/2.1k files][303.5 MiB/847.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #7: | [674/2.1k files][303.7 MiB/847.8 MiB] 35% Done | [674/2.1k files][304.7 MiB/847.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #7: | [674/2.1k files][304.9 MiB/847.8 MiB] 35% Done | [675/2.1k files][304.9 MiB/847.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #7: | [676/2.1k files][305.2 MiB/847.8 MiB] 35% Done | [676/2.1k files][305.7 MiB/847.8 MiB] 36% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: / [676/2.1k files][306.5 MiB/847.8 MiB] 36% Done / [676/2.1k files][306.5 MiB/847.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: / [676/2.1k files][307.1 MiB/847.8 MiB] 36% Done / [677/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [678/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [679/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [680/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [681/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [682/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [683/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [684/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [685/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [686/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [687/2.1k files][308.0 MiB/847.8 MiB] 36% Done / [688/2.1k files][308.1 MiB/847.8 MiB] 36% Done / [689/2.1k files][308.6 MiB/847.8 MiB] 36% Done / [690/2.1k files][308.6 MiB/847.8 MiB] 36% Done / [691/2.1k files][308.6 MiB/847.8 MiB] 36% Done / [692/2.1k files][308.6 MiB/847.8 MiB] 36% Done / [693/2.1k files][308.6 MiB/847.8 MiB] 36% Done / [694/2.1k files][308.8 MiB/847.8 MiB] 36% Done / [695/2.1k files][309.8 MiB/847.8 MiB] 36% Done / [696/2.1k files][311.1 MiB/847.8 MiB] 36% Done / [697/2.1k files][311.6 MiB/847.8 MiB] 36% Done / [698/2.1k files][314.2 MiB/847.8 MiB] 37% Done / [699/2.1k files][319.3 MiB/847.8 MiB] 37% Done / [700/2.1k files][319.3 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #7: / [700/2.1k files][319.3 MiB/847.8 MiB] 37% Done / [701/2.1k files][319.3 MiB/847.8 MiB] 37% Done / [702/2.1k files][319.3 MiB/847.8 MiB] 37% Done / [703/2.1k files][319.3 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #7: / [703/2.1k files][319.3 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: / [703/2.1k files][320.4 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #7: / [703/2.1k files][320.6 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: / [703/2.1k files][320.6 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: / [703/2.1k files][320.9 MiB/847.8 MiB] 37% Done / [704/2.1k files][320.9 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [704/2.1k files][321.2 MiB/847.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: / [704/2.1k files][321.2 MiB/847.8 MiB] 37% Done / [705/2.1k files][323.0 MiB/847.8 MiB] 38% Done / [706/2.1k files][325.7 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: / [706/2.1k files][328.0 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: / [706/2.1k files][328.7 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: / [706/2.1k files][329.3 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #7: / [706/2.1k files][329.3 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: / [706/2.1k files][329.6 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: / [706/2.1k files][329.6 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: / [706/2.1k files][329.6 MiB/847.8 MiB] 38% Done / [707/2.1k files][329.6 MiB/847.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: / [707/2.1k files][332.5 MiB/847.8 MiB] 39% Done / [708/2.1k files][334.3 MiB/847.8 MiB] 39% Done / [709/2.1k files][334.5 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][335.4 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][335.7 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][336.0 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][336.0 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][336.0 MiB/847.8 MiB] 39% Done / [709/2.1k files][336.0 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][336.0 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: / [709/2.1k files][336.0 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][336.5 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: / [709/2.1k files][336.5 MiB/847.8 MiB] 39% Done / [710/2.1k files][338.6 MiB/847.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: / [710/2.1k files][339.2 MiB/847.8 MiB] 40% Done / [711/2.1k files][340.2 MiB/847.8 MiB] 40% Done / [712/2.1k files][340.2 MiB/847.8 MiB] 40% Done / [713/2.1k files][340.2 MiB/847.8 MiB] 40% Done / [714/2.1k files][340.2 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #7: / [714/2.1k files][340.2 MiB/847.8 MiB] 40% Done / [715/2.1k files][340.5 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: / [715/2.1k files][340.9 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: / [715/2.1k files][341.2 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: / [715/2.1k files][341.7 MiB/847.8 MiB] 40% Done / [716/2.1k files][341.7 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: / [716/2.1k files][341.7 MiB/847.8 MiB] 40% Done / [716/2.1k files][341.7 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #7: / [716/2.1k files][341.7 MiB/847.8 MiB] 40% Done / [717/2.1k files][342.2 MiB/847.8 MiB] 40% Done / [718/2.1k files][342.2 MiB/847.8 MiB] 40% Done / [719/2.1k files][342.2 MiB/847.8 MiB] 40% Done / [720/2.1k files][342.2 MiB/847.8 MiB] 40% Done / [721/2.1k files][342.2 MiB/847.8 MiB] 40% Done / [722/2.1k files][343.6 MiB/847.8 MiB] 40% Done / [723/2.1k files][344.1 MiB/847.8 MiB] 40% Done / [724/2.1k files][345.7 MiB/847.8 MiB] 40% Done / [725/2.1k files][346.9 MiB/847.8 MiB] 40% Done / [726/2.1k files][347.4 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: / [726/2.1k files][347.4 MiB/847.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: / [726/2.1k files][347.9 MiB/847.8 MiB] 41% Done / [726/2.1k files][347.9 MiB/847.8 MiB] 41% Done / [727/2.1k files][348.2 MiB/847.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: / [727/2.1k files][348.7 MiB/847.8 MiB] 41% Done / [728/2.1k files][348.9 MiB/847.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: / [728/2.1k files][349.4 MiB/847.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: / [728/2.1k files][349.4 MiB/847.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: / [729/2.1k files][349.4 MiB/847.8 MiB] 41% Done / [729/2.1k files][349.4 MiB/847.8 MiB] 41% Done / [730/2.1k files][349.7 MiB/847.8 MiB] 41% Done / [730/2.1k files][350.0 MiB/847.8 MiB] 41% Done / [731/2.1k files][350.0 MiB/847.8 MiB] 41% Done / [732/2.1k files][350.0 MiB/847.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: / [732/2.1k files][350.5 MiB/847.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: / [733/2.1k files][351.8 MiB/847.8 MiB] 41% Done / [733/2.1k files][351.8 MiB/847.8 MiB] 41% Done / [733/2.1k files][352.6 MiB/847.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: / [733/2.1k files][353.4 MiB/847.8 MiB] 41% Done / [734/2.1k files][353.9 MiB/847.8 MiB] 41% Done / [734/2.1k files][353.9 MiB/847.8 MiB] 41% Done / [735/2.1k files][353.9 MiB/847.8 MiB] 41% Done / [735/2.1k files][354.1 MiB/847.8 MiB] 41% Done / [736/2.1k files][357.6 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: / [736/2.1k files][357.9 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: / [736/2.1k files][358.9 MiB/847.8 MiB] 42% Done / [736/2.1k files][358.9 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #7: / [736/2.1k files][358.9 MiB/847.8 MiB] 42% Done / [736/2.1k files][358.9 MiB/847.8 MiB] 42% Done / [736/2.1k files][358.9 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #7: / [736/2.1k files][358.9 MiB/847.8 MiB] 42% Done / [737/2.1k files][359.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #7: / [738/2.1k files][359.0 MiB/847.8 MiB] 42% Done / [738/2.1k files][359.0 MiB/847.8 MiB] 42% Done / [739/2.1k files][360.0 MiB/847.8 MiB] 42% Done / [740/2.1k files][360.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: / [740/2.1k files][360.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #7: / [740/2.1k files][360.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: / [740/2.1k files][360.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: / [740/2.1k files][360.0 MiB/847.8 MiB] 42% Done / [741/2.1k files][360.8 MiB/847.8 MiB] 42% Done / [742/2.1k files][361.6 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #7: / [742/2.1k files][362.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #7: / [742/2.1k files][362.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #7: / [742/2.1k files][362.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #7: / [743/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [744/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [744/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [745/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [746/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [747/2.1k files][362.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #7: / [748/2.1k files][362.0 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #7: / [748/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [748/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [749/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [750/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [751/2.1k files][362.0 MiB/847.8 MiB] 42% Done / [752/2.1k files][362.0 MiB/847.8 MiB] 42% Done - - [753/2.1k files][363.7 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #7: - [754/2.1k files][364.0 MiB/847.8 MiB] 42% Done - [754/2.1k files][364.2 MiB/847.8 MiB] 42% Done - [755/2.1k files][364.4 MiB/847.8 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #7: - [755/2.1k files][364.4 MiB/847.8 MiB] 42% Done - [756/2.1k files][365.4 MiB/847.8 MiB] 43% Done - [757/2.1k files][365.4 MiB/847.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #7: - [757/2.1k files][366.5 MiB/847.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #7: - [757/2.1k files][367.0 MiB/847.8 MiB] 43% Done - [758/2.1k files][368.4 MiB/847.8 MiB] 43% Done - [759/2.1k files][368.4 MiB/847.8 MiB] 43% Done - [760/2.1k files][368.4 MiB/847.8 MiB] 43% Done - [761/2.1k files][368.4 MiB/847.8 MiB] 43% Done - [762/2.1k files][368.4 MiB/847.8 MiB] 43% Done - [763/2.1k files][368.4 MiB/847.8 MiB] 43% Done - [764/2.1k files][368.4 MiB/847.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #7: - [764/2.1k files][369.5 MiB/847.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #7: - [764/2.1k files][369.6 MiB/847.8 MiB] 43% Done - [765/2.1k files][369.6 MiB/847.8 MiB] 43% Done - [766/2.1k files][369.6 MiB/847.8 MiB] 43% Done - [767/2.1k files][374.8 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [767/2.1k files][375.6 MiB/847.8 MiB] 44% Done - [768/2.1k files][375.6 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #7: - [768/2.1k files][376.6 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #7: - [768/2.1k files][376.9 MiB/847.8 MiB] 44% Done - [769/2.1k files][376.9 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #7: - [769/2.1k files][377.6 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #7: - [770/2.1k files][377.6 MiB/847.8 MiB] 44% Done - [770/2.1k files][377.9 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: - [770/2.1k files][377.9 MiB/847.8 MiB] 44% Done - [770/2.1k files][377.9 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #7: - [770/2.1k files][377.9 MiB/847.8 MiB] 44% Done - [770/2.1k files][377.9 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/x509.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: - [770/2.1k files][377.9 MiB/847.8 MiB] 44% Done - [770/2.1k files][378.2 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/misc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/srp.cpp.html [Content-Type=text/html]... Step #7: - [770/2.1k files][378.9 MiB/847.8 MiB] 44% Done - [770/2.1k files][378.9 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/crl.c.html [Content-Type=text/html]... Step #7: - [770/2.1k files][378.9 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/rsa.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/client.c.html [Content-Type=text/html]... Step #7: - [770/2.1k files][380.0 MiB/847.8 MiB] 44% Done - [771/2.1k files][380.0 MiB/847.8 MiB] 44% Done - [772/2.1k files][380.0 MiB/847.8 MiB] 44% Done - [772/2.1k files][380.0 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/ocsp.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/server.c.html [Content-Type=text/html]... Step #7: - [772/2.1k files][380.0 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #7: - [772/2.1k files][380.0 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: - [772/2.1k files][380.2 MiB/847.8 MiB] 44% Done - [772/2.1k files][380.2 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: - [772/2.1k files][380.4 MiB/847.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #7: - [772/2.1k files][380.7 MiB/847.8 MiB] 44% Done - [772/2.1k files][380.7 MiB/847.8 MiB] 44% Done - [772/2.1k files][381.9 MiB/847.8 MiB] 45% Done - [773/2.1k files][382.6 MiB/847.8 MiB] 45% Done - [774/2.1k files][382.9 MiB/847.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: - [774/2.1k files][385.2 MiB/847.8 MiB] 45% Done - [774/2.1k files][385.2 MiB/847.8 MiB] 45% Done - [774/2.1k files][385.4 MiB/847.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: - [774/2.1k files][386.3 MiB/847.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: - [774/2.1k files][386.5 MiB/847.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: - [774/2.1k files][386.8 MiB/847.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: - [774/2.1k files][386.8 MiB/847.8 MiB] 45% Done - [775/2.1k files][386.8 MiB/847.8 MiB] 45% Done - [775/2.1k files][387.0 MiB/847.8 MiB] 45% Done - [776/2.1k files][387.0 MiB/847.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: - [776/2.1k files][387.6 MiB/847.8 MiB] 45% Done - [777/2.1k files][392.3 MiB/847.8 MiB] 46% Done - [778/2.1k files][393.2 MiB/847.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #7: - [778/2.1k files][393.7 MiB/847.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: - [778/2.1k files][399.4 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #7: - [779/2.1k files][399.4 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: - [779/2.1k files][399.9 MiB/847.8 MiB] 47% Done - [779/2.1k files][400.1 MiB/847.8 MiB] 47% Done - [779/2.1k files][400.4 MiB/847.8 MiB] 47% Done - [780/2.1k files][400.9 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done - [781/2.1k files][401.7 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][402.2 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][403.2 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: - [781/2.1k files][403.8 MiB/847.8 MiB] 47% Done - [782/2.1k files][403.8 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: - [782/2.1k files][403.8 MiB/847.8 MiB] 47% Done - [782/2.1k files][405.1 MiB/847.8 MiB] 47% Done - [783/2.1k files][405.1 MiB/847.8 MiB] 47% Done - [783/2.1k files][405.1 MiB/847.8 MiB] 47% Done - [784/2.1k files][405.1 MiB/847.8 MiB] 47% Done - [785/2.1k files][405.1 MiB/847.8 MiB] 47% Done - [786/2.1k files][405.1 MiB/847.8 MiB] 47% Done - [787/2.1k files][405.3 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: - [788/2.1k files][406.1 MiB/847.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: - [789/2.1k files][409.3 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: - [789/2.1k files][410.2 MiB/847.8 MiB] 48% Done - [790/2.1k files][410.4 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: - [791/2.1k files][410.7 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: - [792/2.1k files][411.1 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: - [793/2.1k files][411.6 MiB/847.8 MiB] 48% Done - [794/2.1k files][411.6 MiB/847.8 MiB] 48% Done - [795/2.1k files][411.6 MiB/847.8 MiB] 48% Done - [796/2.1k files][412.2 MiB/847.8 MiB] 48% Done - [796/2.1k files][412.4 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: - [796/2.1k files][412.6 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #7: - [797/2.1k files][412.7 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: - [797/2.1k files][412.7 MiB/847.8 MiB] 48% Done - [798/2.1k files][412.7 MiB/847.8 MiB] 48% Done - [798/2.1k files][412.9 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: - [798/2.1k files][412.9 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #7: - [799/2.1k files][412.9 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: - [800/2.1k files][413.1 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: - [800/2.1k files][413.1 MiB/847.8 MiB] 48% Done - [800/2.1k files][413.1 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: - [801/2.1k files][413.1 MiB/847.8 MiB] 48% Done - [802/2.1k files][413.4 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #7: - [803/2.1k files][413.4 MiB/847.8 MiB] 48% Done - [804/2.1k files][413.6 MiB/847.8 MiB] 48% Done - [805/2.1k files][413.6 MiB/847.8 MiB] 48% Done - [805/2.1k files][413.8 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #7: - [805/2.1k files][413.8 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #7: - [805/2.1k files][413.8 MiB/847.8 MiB] 48% Done - [806/2.1k files][414.3 MiB/847.8 MiB] 48% Done - [806/2.1k files][414.3 MiB/847.8 MiB] 48% Done - [806/2.1k files][414.5 MiB/847.8 MiB] 48% Done - [807/2.1k files][414.8 MiB/847.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #7: - [808/2.1k files][415.1 MiB/847.8 MiB] 48% Done - [808/2.1k files][415.1 MiB/847.8 MiB] 48% Done - [808/2.1k files][415.6 MiB/847.8 MiB] 49% Done - [809/2.1k files][415.8 MiB/847.8 MiB] 49% Done - [809/2.1k files][416.2 MiB/847.8 MiB] 49% Done - [809/2.1k files][416.5 MiB/847.8 MiB] 49% Done - [809/2.1k files][416.9 MiB/847.8 MiB] 49% Done - [809/2.1k files][416.9 MiB/847.8 MiB] 49% Done - [809/2.1k files][417.1 MiB/847.8 MiB] 49% Done - [809/2.1k files][417.4 MiB/847.8 MiB] 49% Done - [809/2.1k files][417.6 MiB/847.8 MiB] 49% Done - [809/2.1k files][419.4 MiB/847.8 MiB] 49% Done - [809/2.1k files][419.5 MiB/847.8 MiB] 49% Done - [809/2.1k files][420.1 MiB/847.8 MiB] 49% Done - [810/2.1k files][420.3 MiB/847.8 MiB] 49% Done - [810/2.1k files][420.3 MiB/847.8 MiB] 49% Done - [811/2.1k files][421.0 MiB/847.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #7: - [812/2.1k files][423.4 MiB/847.8 MiB] 49% Done - [813/2.1k files][423.4 MiB/847.8 MiB] 49% Done - [814/2.1k files][423.4 MiB/847.8 MiB] 49% Done - [815/2.1k files][423.4 MiB/847.8 MiB] 49% Done - [816/2.1k files][423.9 MiB/847.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #7: - [817/2.1k files][424.1 MiB/847.8 MiB] 50% Done - [818/2.1k files][424.1 MiB/847.8 MiB] 50% Done - [819/2.1k files][424.3 MiB/847.8 MiB] 50% Done - [820/2.1k files][424.6 MiB/847.8 MiB] 50% Done - [821/2.1k files][424.6 MiB/847.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #7: - [822/2.1k files][424.8 MiB/847.8 MiB] 50% Done - [823/2.1k files][424.8 MiB/847.8 MiB] 50% Done - [823/2.1k files][424.9 MiB/847.8 MiB] 50% Done - [824/2.1k files][424.9 MiB/847.8 MiB] 50% Done - [825/2.1k files][424.9 MiB/847.8 MiB] 50% Done - [825/2.1k files][425.2 MiB/847.8 MiB] 50% Done - [826/2.1k files][425.2 MiB/847.8 MiB] 50% Done - [826/2.1k files][425.3 MiB/847.8 MiB] 50% Done - [827/2.1k files][425.3 MiB/847.8 MiB] 50% Done - [828/2.1k files][425.5 MiB/847.8 MiB] 50% Done - [829/2.1k files][425.5 MiB/847.8 MiB] 50% Done - [830/2.1k files][425.8 MiB/847.8 MiB] 50% Done - [831/2.1k files][426.3 MiB/847.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #7: - [831/2.1k files][427.1 MiB/847.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #7: - [831/2.1k files][429.6 MiB/847.8 MiB] 50% Done - [832/2.1k files][431.1 MiB/847.8 MiB] 50% Done - [833/2.1k files][431.9 MiB/847.8 MiB] 50% Done - [834/2.1k files][434.7 MiB/847.8 MiB] 51% Done - [835/2.1k files][435.0 MiB/847.8 MiB] 51% Done - [836/2.1k files][435.0 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #7: - [836/2.1k files][436.8 MiB/847.8 MiB] 51% Done - [837/2.1k files][437.9 MiB/847.8 MiB] 51% Done - [838/2.1k files][438.4 MiB/847.8 MiB] 51% Done - [839/2.1k files][438.4 MiB/847.8 MiB] 51% Done - [840/2.1k files][438.4 MiB/847.8 MiB] 51% Done - [841/2.1k files][438.4 MiB/847.8 MiB] 51% Done - [842/2.1k files][438.7 MiB/847.8 MiB] 51% Done - [843/2.1k files][438.7 MiB/847.8 MiB] 51% Done - [844/2.1k files][438.7 MiB/847.8 MiB] 51% Done - [845/2.1k files][438.7 MiB/847.8 MiB] 51% Done - [846/2.1k files][438.7 MiB/847.8 MiB] 51% Done - [847/2.1k files][440.2 MiB/847.8 MiB] 51% Done - [848/2.1k files][440.4 MiB/847.8 MiB] 51% Done - [849/2.1k files][440.4 MiB/847.8 MiB] 51% Done - [850/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [851/2.1k files][440.5 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #7: - [851/2.1k files][440.5 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #7: - [851/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [851/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [852/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [853/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [854/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [855/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [856/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [857/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [858/2.1k files][440.5 MiB/847.8 MiB] 51% Done - [859/2.1k files][440.5 MiB/847.8 MiB] 51% Done \ \ [860/2.1k files][440.5 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #7: \ [861/2.1k files][440.5 MiB/847.8 MiB] 51% Done \ [862/2.1k files][440.5 MiB/847.8 MiB] 51% Done \ [862/2.1k files][440.6 MiB/847.8 MiB] 51% Done \ [862/2.1k files][440.6 MiB/847.8 MiB] 51% Done \ [863/2.1k files][440.6 MiB/847.8 MiB] 51% Done \ [864/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #7: \ [864/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #7: \ [864/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: \ [864/2.1k files][440.6 MiB/847.8 MiB] 51% Done \ [865/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: \ [865/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: \ [865/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: \ [865/2.1k files][440.6 MiB/847.8 MiB] 51% Done \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.6 MiB/847.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: \ [866/2.1k files][440.9 MiB/847.8 MiB] 52% Done \ [866/2.1k files][440.9 MiB/847.8 MiB] 52% Done \ [867/2.1k files][441.0 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: \ [867/2.1k files][441.0 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: \ [867/2.1k files][441.0 MiB/847.8 MiB] 52% Done \ [867/2.1k files][441.0 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #7: \ [867/2.1k files][441.0 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #7: \ [868/2.1k files][441.3 MiB/847.8 MiB] 52% Done \ [868/2.1k files][441.3 MiB/847.8 MiB] 52% Done \ [869/2.1k files][441.3 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: \ [869/2.1k files][441.6 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: \ [869/2.1k files][441.6 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: \ [869/2.1k files][441.6 MiB/847.8 MiB] 52% Done \ [869/2.1k files][441.6 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: \ [869/2.1k files][441.6 MiB/847.8 MiB] 52% Done \ [869/2.1k files][441.7 MiB/847.8 MiB] 52% Done \ [870/2.1k files][442.3 MiB/847.8 MiB] 52% Done \ [871/2.1k files][442.3 MiB/847.8 MiB] 52% Done \ [872/2.1k files][442.3 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: \ [872/2.1k files][442.5 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #7: \ [873/2.1k files][444.0 MiB/847.8 MiB] 52% Done \ [873/2.1k files][444.0 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: \ [873/2.1k files][444.0 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [873/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [874/2.1k files][444.1 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #7: \ [875/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [876/2.1k files][444.1 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: \ [877/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [877/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [878/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [879/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [879/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [880/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [881/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [882/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [883/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [884/2.1k files][444.1 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/report.html [Content-Type=text/html]... Step #7: \ [884/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [885/2.1k files][444.1 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/keys.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/x509.c.html [Content-Type=text/html]... Step #7: \ [885/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [885/2.1k files][444.1 MiB/847.8 MiB] 52% Done \ [886/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #7: \ [887/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [888/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [888/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [889/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/wolfio.c.html [Content-Type=text/html]... Step #7: \ [889/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl.c.html [Content-Type=text/html]... Step #7: \ [889/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/tls13.c.html [Content-Type=text/html]... Step #7: \ [889/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/internal.c.html [Content-Type=text/html]... Step #7: \ [889/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/report.html [Content-Type=text/html]... Step #7: \ [889/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/x509_str.c.html [Content-Type=text/html]... Step #7: \ [890/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [890/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [891/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/pk.c.html [Content-Type=text/html]... Step #7: \ [892/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [892/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: \ [893/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [893/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [894/2.1k files][444.9 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [894/2.1k files][444.9 MiB/847.8 MiB] 52% Done \ [895/2.1k files][445.8 MiB/847.8 MiB] 52% Done \ [896/2.1k files][445.8 MiB/847.8 MiB] 52% Done \ [897/2.1k files][445.8 MiB/847.8 MiB] 52% Done \ [898/2.1k files][445.8 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_load.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: \ [898/2.1k files][445.8 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: \ [898/2.1k files][445.8 MiB/847.8 MiB] 52% Done \ [899/2.1k files][445.8 MiB/847.8 MiB] 52% Done \ [900/2.1k files][445.8 MiB/847.8 MiB] 52% Done \ [900/2.1k files][445.8 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: \ [900/2.1k files][445.8 MiB/847.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: \ [900/2.1k files][445.8 MiB/847.8 MiB] 52% Done \ [901/2.1k files][446.7 MiB/847.8 MiB] 52% Done \ [902/2.1k files][446.8 MiB/847.8 MiB] 52% Done \ [903/2.1k files][446.8 MiB/847.8 MiB] 52% Done \ [904/2.1k files][448.9 MiB/847.8 MiB] 52% Done \ [905/2.1k files][449.4 MiB/847.8 MiB] 53% Done \ [906/2.1k files][452.8 MiB/847.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: \ [907/2.1k files][453.5 MiB/847.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: \ [907/2.1k files][454.3 MiB/847.8 MiB] 53% Done \ [907/2.1k files][454.8 MiB/847.8 MiB] 53% Done \ [907/2.1k files][456.0 MiB/847.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: \ [907/2.1k files][460.5 MiB/847.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: \ [907/2.1k files][461.2 MiB/847.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: \ [908/2.1k files][461.5 MiB/847.8 MiB] 54% Done \ [908/2.1k files][461.8 MiB/847.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: \ [908/2.1k files][462.2 MiB/847.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: \ [909/2.1k files][462.2 MiB/847.8 MiB] 54% Done \ [909/2.1k files][462.2 MiB/847.8 MiB] 54% Done \ [910/2.1k files][463.3 MiB/847.8 MiB] 54% Done \ [911/2.1k files][463.3 MiB/847.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: \ [912/2.1k files][464.0 MiB/847.8 MiB] 54% Done \ [912/2.1k files][464.6 MiB/847.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: \ [912/2.1k files][465.2 MiB/847.8 MiB] 54% Done \ [913/2.1k files][465.7 MiB/847.8 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: \ [913/2.1k files][466.4 MiB/847.8 MiB] 55% Done \ [914/2.1k files][467.3 MiB/847.8 MiB] 55% Done \ [915/2.1k files][467.5 MiB/847.8 MiB] 55% Done \ [916/2.1k files][467.5 MiB/847.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: \ [916/2.1k files][468.0 MiB/847.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: \ [916/2.1k files][471.4 MiB/847.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_mul_comba_4.i.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/tls.c.html [Content-Type=text/html]... Step #7: \ [916/2.1k files][471.9 MiB/847.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: \ [916/2.1k files][471.9 MiB/847.8 MiB] 55% Done \ [916/2.1k files][471.9 MiB/847.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: \ [916/2.1k files][472.1 MiB/847.8 MiB] 55% Done \ [917/2.1k files][472.9 MiB/847.8 MiB] 55% Done \ [918/2.1k files][472.9 MiB/847.8 MiB] 55% Done \ [919/2.1k files][473.8 MiB/847.8 MiB] 55% Done \ [920/2.1k files][473.8 MiB/847.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: \ [920/2.1k files][474.0 MiB/847.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: \ [920/2.1k files][474.1 MiB/847.8 MiB] 55% Done \ [921/2.1k files][474.4 MiB/847.8 MiB] 55% Done \ [922/2.1k files][474.4 MiB/847.8 MiB] 55% Done \ [923/2.1k files][475.8 MiB/847.8 MiB] 56% Done \ [924/2.1k files][476.0 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.1 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.4 MiB/847.8 MiB] 56% Done \ [925/2.1k files][476.4 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done \ [925/2.1k files][476.6 MiB/847.8 MiB] 56% Done \ [926/2.1k files][476.6 MiB/847.8 MiB] 56% Done \ [927/2.1k files][476.6 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: \ [927/2.1k files][476.6 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: \ [928/2.1k files][476.9 MiB/847.8 MiB] 56% Done \ [929/2.1k files][476.9 MiB/847.8 MiB] 56% Done \ [929/2.1k files][477.1 MiB/847.8 MiB] 56% Done \ [930/2.1k files][477.1 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/tfm.c.html [Content-Type=text/html]... Step #7: \ [930/2.1k files][480.1 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: \ [930/2.1k files][480.6 MiB/847.8 MiB] 56% Done \ [931/2.1k files][481.6 MiB/847.8 MiB] 56% Done \ [932/2.1k files][482.3 MiB/847.8 MiB] 56% Done \ [933/2.1k files][482.3 MiB/847.8 MiB] 56% Done \ [934/2.1k files][482.3 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: \ [934/2.1k files][482.7 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: \ [934/2.1k files][482.7 MiB/847.8 MiB] 56% Done \ [935/2.1k files][482.8 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_sqr_comba_4.i.html [Content-Type=text/html]... Step #7: \ [935/2.1k files][483.0 MiB/847.8 MiB] 56% Done \ [936/2.1k files][483.0 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: \ [937/2.1k files][483.2 MiB/847.8 MiB] 56% Done \ [937/2.1k files][483.2 MiB/847.8 MiB] 56% Done \ [938/2.1k files][483.3 MiB/847.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: \ [938/2.1k files][483.3 MiB/847.8 MiB] 57% Done | | [939/2.1k files][486.4 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: | [939/2.1k files][486.7 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/asm.c.html [Content-Type=text/html]... Step #7: | [939/2.1k files][486.7 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: | [939/2.1k files][486.7 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: | [939/2.1k files][486.7 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: | [939/2.1k files][486.7 MiB/847.8 MiB] 57% Done | [939/2.1k files][486.7 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: | [939/2.1k files][486.7 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: | [939/2.1k files][487.6 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: | [939/2.1k files][487.6 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: | [940/2.1k files][487.6 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: | [940/2.1k files][487.6 MiB/847.8 MiB] 57% Done | [940/2.1k files][487.6 MiB/847.8 MiB] 57% Done | [941/2.1k files][487.6 MiB/847.8 MiB] 57% Done | [942/2.1k files][487.6 MiB/847.8 MiB] 57% Done | [943/2.1k files][487.6 MiB/847.8 MiB] 57% Done | [944/2.1k files][487.6 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: | [944/2.1k files][487.6 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: | [944/2.1k files][487.6 MiB/847.8 MiB] 57% Done | [944/2.1k files][487.6 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: | [944/2.1k files][487.6 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/version.h.html [Content-Type=text/html]... Step #7: | [944/2.1k files][487.6 MiB/847.8 MiB] 57% Done | [945/2.1k files][487.8 MiB/847.8 MiB] 57% Done | [946/2.1k files][487.8 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: | [946/2.1k files][488.0 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: | [946/2.1k files][488.3 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: | [946/2.1k files][488.5 MiB/847.8 MiB] 57% Done | [946/2.1k files][488.5 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: | [947/2.1k files][488.8 MiB/847.8 MiB] 57% Done | [947/2.1k files][488.8 MiB/847.8 MiB] 57% Done | [948/2.1k files][488.8 MiB/847.8 MiB] 57% Done | [949/2.1k files][489.0 MiB/847.8 MiB] 57% Done | [950/2.1k files][489.0 MiB/847.8 MiB] 57% Done | [950/2.1k files][489.0 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: | [951/2.1k files][490.3 MiB/847.8 MiB] 57% Done | [951/2.1k files][490.6 MiB/847.8 MiB] 57% Done | [952/2.1k files][490.9 MiB/847.8 MiB] 57% Done | [952/2.1k files][490.9 MiB/847.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: | [952/2.1k files][492.2 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/tfm.h.html [Content-Type=text/html]... Step #7: | [952/2.1k files][493.0 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: | [953/2.1k files][493.3 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: | [953/2.1k files][493.6 MiB/847.8 MiB] 58% Done | [953/2.1k files][494.1 MiB/847.8 MiB] 58% Done | [954/2.1k files][494.1 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: | [955/2.1k files][495.6 MiB/847.8 MiB] 58% Done | [956/2.1k files][496.2 MiB/847.8 MiB] 58% Done | [956/2.1k files][496.2 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: | [957/2.1k files][496.5 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: | [957/2.1k files][497.2 MiB/847.8 MiB] 58% Done | [958/2.1k files][497.4 MiB/847.8 MiB] 58% Done | [958/2.1k files][497.9 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: | [958/2.1k files][498.8 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: | [959/2.1k files][499.8 MiB/847.8 MiB] 58% Done | [960/2.1k files][499.8 MiB/847.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: | [960/2.1k files][500.9 MiB/847.8 MiB] 59% Done | [961/2.1k files][501.3 MiB/847.8 MiB] 59% Done | [962/2.1k files][501.4 MiB/847.8 MiB] 59% Done | [962/2.1k files][501.7 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: | [962/2.1k files][502.5 MiB/847.8 MiB] 59% Done | [962/2.1k files][503.0 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: | [962/2.1k files][504.1 MiB/847.8 MiB] 59% Done | [963/2.1k files][504.6 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: | [963/2.1k files][507.2 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: | [964/2.1k files][507.8 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: | [964/2.1k files][507.9 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: | [964/2.1k files][508.2 MiB/847.8 MiB] 59% Done | [964/2.1k files][508.2 MiB/847.8 MiB] 59% Done | [965/2.1k files][508.2 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: | [965/2.1k files][508.3 MiB/847.8 MiB] 59% Done | [965/2.1k files][508.3 MiB/847.8 MiB] 59% Done | [966/2.1k files][508.3 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/operation.cpp.html [Content-Type=text/html]... Step #7: | [967/2.1k files][508.3 MiB/847.8 MiB] 59% Done | [968/2.1k files][508.3 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/tests.cpp.html [Content-Type=text/html]... Step #7: | [968/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [968/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [969/2.1k files][508.4 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: | [969/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [970/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [971/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [972/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [972/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [972/2.1k files][508.4 MiB/847.8 MiB] 59% Done | [972/2.1k files][508.5 MiB/847.8 MiB] 59% Done | [972/2.1k files][508.5 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/util.cpp.html [Content-Type=text/html]... Step #7: | [973/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [973/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [974/2.1k files][508.7 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/entry.cpp.html [Content-Type=text/html]... Step #7: | [975/2.1k files][508.7 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/repository.cpp.html [Content-Type=text/html]... Step #7: | [976/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [977/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [977/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [978/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [979/2.1k files][508.7 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/mutator.cpp.html [Content-Type=text/html]... Step #7: | [980/2.1k files][508.7 MiB/847.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/extra_options.h.html [Content-Type=text/html]... Step #7: | [980/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [980/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [981/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [982/2.1k files][508.7 MiB/847.8 MiB] 59% Done | [982/2.1k files][508.7 MiB/847.8 MiB] 60% Done | [982/2.1k files][508.7 MiB/847.8 MiB] 60% Done | [983/2.1k files][509.0 MiB/847.8 MiB] 60% Done | [984/2.1k files][509.2 MiB/847.8 MiB] 60% Done | [985/2.1k files][509.4 MiB/847.8 MiB] 60% Done | [986/2.1k files][509.4 MiB/847.8 MiB] 60% Done | [987/2.1k files][509.4 MiB/847.8 MiB] 60% Done | [988/2.1k files][509.4 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: | [989/2.1k files][510.0 MiB/847.8 MiB] 60% Done | [989/2.1k files][510.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/wycheproof.cpp.html [Content-Type=text/html]... Step #7: | [990/2.1k files][510.0 MiB/847.8 MiB] 60% Done | [990/2.1k files][510.5 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/executor.cpp.html [Content-Type=text/html]... Step #7: | [990/2.1k files][510.6 MiB/847.8 MiB] 60% Done | [990/2.1k files][510.8 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/options.cpp.html [Content-Type=text/html]... Step #7: | [990/2.1k files][510.8 MiB/847.8 MiB] 60% Done | [991/2.1k files][510.8 MiB/847.8 MiB] 60% Done | [992/2.1k files][510.8 MiB/847.8 MiB] 60% Done | [993/2.1k files][510.8 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/driver.cpp.html [Content-Type=text/html]... Step #7: | [993/2.1k files][511.1 MiB/847.8 MiB] 60% Done | [994/2.1k files][511.1 MiB/847.8 MiB] 60% Done | [995/2.1k files][511.1 MiB/847.8 MiB] 60% Done | [996/2.1k files][511.1 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/components.cpp.html [Content-Type=text/html]... Step #7: | [997/2.1k files][511.2 MiB/847.8 MiB] 60% Done | [998/2.1k files][511.2 MiB/847.8 MiB] 60% Done | [998/2.1k files][511.2 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/report.html [Content-Type=text/html]... Step #7: | [999/2.1k files][511.2 MiB/847.8 MiB] 60% Done | [999/2.1k files][511.2 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/botan_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][512.3 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][513.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/expmod.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][513.6 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][514.6 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][516.9 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][516.9 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][516.9 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][516.9 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][516.9 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][516.9 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][516.9 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/crypto.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/executor.h.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.0 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.2 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.2 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.2 MiB/847.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.2 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.2 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.2 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.2 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.3 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.3 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.3 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.3 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/json/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/report.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done | [1.0k/2.1k files][517.6 MiB/847.8 MiB] 61% Done / / [1.0k/2.1k files][517.9 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][517.9 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.0 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.0 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.0 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.0 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.3 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.3 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/report.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][518.6 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/report.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][519.1 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][519.3 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][522.7 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: / [1.0k/2.1k files][523.8 MiB/847.8 MiB] 61% Done / [1.0k/2.1k files][524.9 MiB/847.8 MiB] 61% Done / [1.1k/2.1k files][524.9 MiB/847.8 MiB] 61% Done / [1.1k/2.1k files][524.9 MiB/847.8 MiB] 61% Done / [1.1k/2.1k files][524.9 MiB/847.8 MiB] 61% Done / [1.1k/2.1k files][525.2 MiB/847.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/tests.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/operation.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/extra_options.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/util.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/entry.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/mutator.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][526.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][527.7 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/repository.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/wycheproof.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/executor.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/driver.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/options.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/components.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/expmod.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/crypto.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/botan_importer.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.6 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.6 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/executor.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][528.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][528.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][529.0 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][529.0 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][529.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][529.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][529.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][529.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.4 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.4 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.4 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][529.7 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][530.3 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][530.5 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/json/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][530.8 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][530.8 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][531.0 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][531.3 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][531.3 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][531.8 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][532.4 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][532.4 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][532.6 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][532.6 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][533.7 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][533.7 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][533.9 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][533.9 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][534.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][534.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][534.1 MiB/847.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][534.1 MiB/847.8 MiB] 62% Done / [1.1k/2.1k files][534.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][534.4 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][534.4 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][534.4 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][534.5 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][534.8 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.0 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.0 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.2 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.2 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.2 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.2 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/botan/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.3 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.5 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][535.8 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][535.8 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][536.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][536.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][536.9 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][536.9 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][537.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][537.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][537.6 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/report.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][537.9 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][538.4 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][538.4 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][538.7 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][538.7 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][539.2 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][539.5 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][539.5 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][539.5 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][539.8 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.0 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.3 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.6 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][540.9 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][542.0 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][542.0 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][542.0 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][542.0 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][542.0 MiB/847.8 MiB] 63% Done / [1.1k/2.1k files][542.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][542.3 MiB/847.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #7: / [1.1k/2.1k files][543.6 MiB/847.8 MiB] 64% Done / [1.1k/2.1k files][543.6 MiB/847.8 MiB] 64% Done / [1.1k/2.1k files][543.7 MiB/847.8 MiB] 64% Done / [1.1k/2.1k files][544.0 MiB/847.8 MiB] 64% Done / [1.1k/2.1k files][547.0 MiB/847.8 MiB] 64% Done / [1.1k/2.1k files][547.3 MiB/847.8 MiB] 64% Done / [1.1k/2.1k files][547.3 MiB/847.8 MiB] 64% Done / [1.1k/2.1k files][547.3 MiB/847.8 MiB] 64% Done - - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][548.5 MiB/847.8 MiB] 64% Done - [1.1k/2.1k files][552.7 MiB/847.8 MiB] 65% Done - [1.1k/2.1k files][552.7 MiB/847.8 MiB] 65% Done - [1.1k/2.1k files][553.7 MiB/847.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #7: - [1.1k/2.1k files][558.6 MiB/847.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [1.1k/2.1k files][559.1 MiB/847.8 MiB] 65% Done - [1.1k/2.1k files][559.4 MiB/847.8 MiB] 65% Done - [1.1k/2.1k files][559.4 MiB/847.8 MiB] 65% Done - [1.1k/2.1k files][559.7 MiB/847.8 MiB] 66% Done - [1.1k/2.1k files][559.7 MiB/847.8 MiB] 66% Done - [1.1k/2.1k files][559.7 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: - [1.1k/2.1k files][560.2 MiB/847.8 MiB] 66% Done - [1.1k/2.1k files][560.2 MiB/847.8 MiB] 66% Done - [1.1k/2.1k files][560.4 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: - [1.1k/2.1k files][560.6 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: - [1.1k/2.1k files][560.6 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: - [1.1k/2.1k files][560.6 MiB/847.8 MiB] 66% Done - [1.1k/2.1k files][560.6 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][560.6 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][560.6 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][560.9 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][560.9 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][560.9 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][560.9 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][560.9 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][561.1 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][561.3 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][561.3 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][562.8 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][562.8 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][564.4 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][564.4 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][565.6 MiB/847.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][566.8 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][568.0 MiB/847.8 MiB] 66% Done - [1.2k/2.1k files][568.7 MiB/847.8 MiB] 67% Done - [1.2k/2.1k files][568.7 MiB/847.8 MiB] 67% Done - [1.2k/2.1k files][569.2 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][572.7 MiB/847.8 MiB] 67% Done - [1.2k/2.1k files][572.7 MiB/847.8 MiB] 67% Done - [1.2k/2.1k files][573.0 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][573.0 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][575.2 MiB/847.8 MiB] 67% Done - [1.2k/2.1k files][575.2 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][575.2 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][575.2 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][575.2 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][575.2 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][575.7 MiB/847.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][576.5 MiB/847.8 MiB] 67% Done - [1.2k/2.1k files][577.8 MiB/847.8 MiB] 68% Done - [1.2k/2.1k files][577.8 MiB/847.8 MiB] 68% Done - [1.2k/2.1k files][580.6 MiB/847.8 MiB] 68% Done - [1.2k/2.1k files][582.3 MiB/847.8 MiB] 68% Done - [1.2k/2.1k files][582.8 MiB/847.8 MiB] 68% Done - [1.2k/2.1k files][584.0 MiB/847.8 MiB] 68% Done - [1.2k/2.1k files][584.0 MiB/847.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][584.4 MiB/847.8 MiB] 68% Done - [1.2k/2.1k files][584.4 MiB/847.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][585.4 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][585.7 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][585.7 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][585.7 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][585.9 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][585.9 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][586.0 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][587.3 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][587.6 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][588.6 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][588.9 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][588.9 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][588.9 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][590.1 MiB/847.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][590.1 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][590.6 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][590.6 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][592.7 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][592.7 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][593.2 MiB/847.8 MiB] 69% Done - [1.2k/2.1k files][594.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][595.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][595.2 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][595.2 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][595.2 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][596.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][597.8 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.2 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.5 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/report.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/wolfio.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/x509.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.8 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][599.9 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/internal.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][600.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/keys.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][600.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][600.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][600.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/tls13.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][600.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][600.0 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][600.0 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][600.8 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][600.8 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][600.8 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/tls.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/report.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][601.6 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][601.6 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][601.6 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/pk.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][601.6 MiB/847.8 MiB] 70% Done - [1.2k/2.1k files][601.9 MiB/847.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][602.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][602.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][603.4 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][604.0 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][605.2 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][605.2 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][605.2 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][605.2 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][605.2 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][605.5 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][605.7 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][606.1 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][606.4 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][606.6 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][606.7 MiB/847.8 MiB] 71% Done - [1.2k/2.1k files][612.1 MiB/847.8 MiB] 72% Done - [1.2k/2.1k files][613.1 MiB/847.8 MiB] 72% Done - [1.2k/2.1k files][614.7 MiB/847.8 MiB] 72% Done - [1.2k/2.1k files][622.6 MiB/847.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][623.8 MiB/847.8 MiB] 73% Done - [1.2k/2.1k files][625.4 MiB/847.8 MiB] 73% Done - [1.2k/2.1k files][625.6 MiB/847.8 MiB] 73% Done - [1.2k/2.1k files][626.2 MiB/847.8 MiB] 73% Done - [1.2k/2.1k files][627.3 MiB/847.8 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][627.5 MiB/847.8 MiB] 74% Done - [1.2k/2.1k files][627.5 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][628.6 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][628.9 MiB/847.8 MiB] 74% Done - [1.2k/2.1k files][629.2 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][629.7 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][630.0 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][630.0 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][630.2 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][630.5 MiB/847.8 MiB] 74% Done - [1.2k/2.1k files][630.5 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][630.5 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: - [1.2k/2.1k files][630.7 MiB/847.8 MiB] 74% Done - [1.2k/2.1k files][630.7 MiB/847.8 MiB] 74% Done \ \ [1.2k/2.1k files][631.0 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][631.0 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.5 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][632.9 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][633.6 MiB/847.8 MiB] 74% Done \ [1.2k/2.1k files][633.9 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][635.1 MiB/847.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][636.1 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][636.9 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][637.9 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][637.9 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][637.9 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][637.9 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][637.9 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][637.9 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][638.5 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][638.7 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][639.0 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][639.0 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][639.0 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.2 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.4 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.4 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.4 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.4 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.4 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.4 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.4 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][639.7 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][640.5 MiB/847.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #7: \ [1.2k/2.1k files][644.2 MiB/847.8 MiB] 75% Done \ [1.2k/2.1k files][644.5 MiB/847.8 MiB] 76% Done \ [1.2k/2.1k files][644.7 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.0 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.0 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.5 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/integer.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/version.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.8 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.9 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][645.9 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][645.9 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/report.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][648.2 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][648.2 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][649.0 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][649.7 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][650.0 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][650.0 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][650.0 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][650.5 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][650.5 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][651.3 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][651.3 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][651.4 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][651.4 MiB/847.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/integer.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][651.7 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][651.7 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][652.2 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][652.6 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][652.8 MiB/847.8 MiB] 76% Done \ [1.3k/2.1k files][653.1 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][653.4 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][654.5 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][654.7 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][655.0 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][655.3 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][656.8 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][658.0 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][659.0 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][659.5 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][660.0 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.1 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.1 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.1 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.1 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.1 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.1 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.1 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][660.2 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][661.0 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][661.2 MiB/847.8 MiB] 77% Done \ [1.3k/2.1k files][661.2 MiB/847.8 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/report.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][661.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][661.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][661.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][662.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/report.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][663.3 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][663.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][663.9 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][664.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.5 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pcurves_solinas.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ec_inner_bn.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][665.8 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #7: \ [1.3k/2.1k files][666.0 MiB/847.8 MiB] 78% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.2 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.2 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.2 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.2 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.2 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.2 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.4 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ec_inner_pc.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][666.9 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pcurves_util.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.0 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][667.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #7: | [1.3k/2.1k files][667.1 MiB/847.8 MiB] 78% Done | [1.3k/2.1k files][667.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][667.1 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.1 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][667.1 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.5 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.5 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.5 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pcurves_wrap.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][667.5 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][667.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pcurves.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pcurves_impl.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ec_inner_data.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.5 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.5 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.6 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.6 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.6 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.6 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.7 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.7 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.7 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][668.8 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][669.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][669.1 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][669.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][669.1 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][669.4 MiB/847.8 MiB] 78% Done | [1.4k/2.1k files][669.4 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][669.7 MiB/847.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][670.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][670.4 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][670.4 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][670.7 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][671.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][671.5 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pcurves_id.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][671.5 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][672.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][672.0 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][672.5 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][672.5 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][672.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ec_key_data.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rfc6979.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.8 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][673.9 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.0 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mgf1.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.2 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.4 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.4 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.4 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.4 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.4 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.4 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.5 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.5 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.5 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.5 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.5 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.5 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.5 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.6 MiB/847.8 MiB] 79% Done | [1.4k/2.1k files][674.6 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #7: | [1.4k/2.1k files][674.6 MiB/847.8 MiB] 79% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_apoint.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_scalar.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.8 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.8 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.8 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][674.9 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][675.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #7: / [1.4k/2.1k files][675.2 MiB/847.8 MiB] 79% Done / [1.4k/2.1k files][675.4 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.6 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][675.6 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.6 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.6 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.9 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][675.9 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.1 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.4 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.4 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.5 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.5 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.5 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.6 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.6 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.6 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.6 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.6 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.7 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.7 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.7 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.7 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.7 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][676.8 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.0 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.1 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.2 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.3 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done / [1.5k/2.1k files][677.4 MiB/847.8 MiB] 79% Done 70.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.5 MiB/847.8 MiB] 79% Done 70.7 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.5 MiB/847.8 MiB] 79% Done 70.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.5 MiB/847.8 MiB] 79% Done 70.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.5 MiB/847.8 MiB] 79% Done 70.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.5 MiB/847.8 MiB] 79% Done 70.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.5 MiB/847.8 MiB] 79% Done 70.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.6 MiB/847.8 MiB] 79% Done 70.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/sm4_gfni/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.6 MiB/847.8 MiB] 79% Done 70.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.7 MiB/847.8 MiB] 79% Done 70.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.7 MiB/847.8 MiB] 79% Done 69.7 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.7 MiB/847.8 MiB] 79% Done 69.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.7 MiB/847.8 MiB] 79% Done 69.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.7 MiB/847.8 MiB] 79% Done 69.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.7 MiB/847.8 MiB] 79% Done 69.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.8 MiB/847.8 MiB] 79% Done 69.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.8 MiB/847.8 MiB] 79% Done 69.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.8 MiB/847.8 MiB] 79% Done 69.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][677.8 MiB/847.8 MiB] 79% Done 69.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][677.8 MiB/847.8 MiB] 79% Done 69.2 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.0 MiB/847.8 MiB] 79% Done 69.1 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.0 MiB/847.8 MiB] 79% Done 69.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.0 MiB/847.8 MiB] 79% Done 69.2 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.0 MiB/847.8 MiB] 79% Done 69.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.0 MiB/847.8 MiB] 79% Done 69.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.0 MiB/847.8 MiB] 79% Done 69.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.0 MiB/847.8 MiB] 79% Done 68.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.2 MiB/847.8 MiB] 79% Done 68.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.2 MiB/847.8 MiB] 79% Done 68.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.2 MiB/847.8 MiB] 79% Done 68.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vaes/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.3 MiB/847.8 MiB] 80% Done 68.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.3 MiB/847.8 MiB] 80% Done 68.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.3 MiB/847.8 MiB] 80% Done 68.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.4 MiB/847.8 MiB] 80% Done 68.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.1 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.1 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.6 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.8 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][678.8 MiB/847.8 MiB] 80% Done 68.0 MiB/s ETA 00:00:02 / [1.5k/2.1k files][678.8 MiB/847.8 MiB] 80% Done 67.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.0 MiB/847.8 MiB] 80% Done 67.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.0 MiB/847.8 MiB] 80% Done 67.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.1 MiB/847.8 MiB] 80% Done 67.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.4 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.3 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 / [1.5k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #7: / [1.5k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.6 MiB/s ETA 00:00:02 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #7: / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.5 MiB/s ETA 00:00:02 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #7: / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.1 MiB/s ETA 00:00:03 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.0 MiB/s ETA 00:00:03 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.0 MiB/s ETA 00:00:03 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 67.0 MiB/s ETA 00:00:03 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 66.9 MiB/s ETA 00:00:03 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 66.9 MiB/s ETA 00:00:03 / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 66.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #7: / [1.6k/2.1k files][679.4 MiB/847.8 MiB] 80% Done 66.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #7: / [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.6 MiB/s ETA 00:00:03 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.5 MiB/847.8 MiB] 80% Done 66.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 66.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 66.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 66.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.9 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.9 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.9 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 66.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.6 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.6 MiB/847.8 MiB] 80% Done 65.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 65.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 65.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 65.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 65.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 65.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 65.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 65.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 64.9 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 64.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 64.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.7 MiB/847.8 MiB] 80% Done 64.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.8 MiB/847.8 MiB] 80% Done 64.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.8 MiB/847.8 MiB] 80% Done 64.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.9 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.9 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.9 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.9 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][679.9 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][679.9 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.0 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.0 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.0 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.0 MiB/847.8 MiB] 80% Done 64.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.1 MiB/847.8 MiB] 80% Done 64.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.1 MiB/847.8 MiB] 80% Done 64.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.1 MiB/847.8 MiB] 80% Done 64.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.1 MiB/847.8 MiB] 80% Done 64.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.1 MiB/847.8 MiB] 80% Done 64.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.1 MiB/847.8 MiB] 80% Done 64.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 64.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 63.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 63.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 63.9 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 64.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 64.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 64.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.2 MiB/847.8 MiB] 80% Done 63.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.6 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.3 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.4 MiB/847.8 MiB] 80% Done 63.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.3 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.3 MiB/s ETA 00:00:03 - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.6 MiB/847.8 MiB] 80% Done 63.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][680.7 MiB/847.8 MiB] 80% Done 63.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.1 MiB/847.8 MiB] 80% Done 62.9 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.1 MiB/847.8 MiB] 80% Done 62.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.1 MiB/847.8 MiB] 80% Done 62.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.1 MiB/847.8 MiB] 80% Done 62.6 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.1 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.1 MiB/847.8 MiB] 80% Done 62.6 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.1 MiB/847.8 MiB] 80% Done 62.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.2 MiB/847.8 MiB] 80% Done 62.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.4 MiB/847.8 MiB] 80% Done 62.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.8 MiB/847.8 MiB] 80% Done 62.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 62.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 61.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 61.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 61.3 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 61.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 61.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 61.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][681.9 MiB/847.8 MiB] 80% Done 61.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.0 MiB/847.8 MiB] 80% Done 60.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.0 MiB/847.8 MiB] 80% Done 60.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.0 MiB/847.8 MiB] 80% Done 60.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.0 MiB/847.8 MiB] 80% Done 60.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.0 MiB/847.8 MiB] 80% Done 60.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.0 MiB/847.8 MiB] 80% Done 60.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.4 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.2 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.1 MiB/847.8 MiB] 80% Done 60.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.2 MiB/847.8 MiB] 80% Done 59.5 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.2 MiB/847.8 MiB] 80% Done 59.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.2 MiB/847.8 MiB] 80% Done 59.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.0 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 59.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 58.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 58.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 58.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.3 MiB/847.8 MiB] 80% Done 58.1 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 58.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 58.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.7 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.8 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.6 MiB/s ETA 00:00:03 - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.4 MiB/847.8 MiB] 80% Done 57.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.6 MiB/847.8 MiB] 80% Done 56.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #7: - [1.6k/2.1k files][682.6 MiB/847.8 MiB] 80% Done 56.3 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.6 MiB/847.8 MiB] 80% Done 56.3 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.6 MiB/847.8 MiB] 80% Done 56.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 56.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 56.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.7 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.6 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.6 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.5 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.4 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.3 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.3 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 55.2 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 54.5 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 54.1 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 54.0 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.8 MiB/847.8 MiB] 80% Done 54.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 54.0 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 54.0 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 54.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.9 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.8 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.8 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.6 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.5 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.3 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.3 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.2 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.2 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.2 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.1 MiB/s ETA 00:00:03 - [1.7k/2.1k files][682.9 MiB/847.8 MiB] 80% Done 53.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.7 MiB/s ETA 00:00:03 - [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/report.html [Content-Type=text/html]... Step #7: - [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.4 MiB/s ETA 00:00:03 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.1 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 52.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 51.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 51.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 51.7 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 51.7 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.0 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.1 MiB/847.8 MiB] 80% Done 51.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 51.1 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 51.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 51.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 50.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 50.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 50.8 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 50.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 50.5 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.2 MiB/847.8 MiB] 80% Done 50.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.6 MiB/847.8 MiB] 80% Done 50.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.6 MiB/847.8 MiB] 80% Done 50.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.6 MiB/847.8 MiB] 80% Done 50.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.6 MiB/847.8 MiB] 80% Done 49.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.6 MiB/847.8 MiB] 80% Done 49.8 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.6 MiB/847.8 MiB] 80% Done 49.8 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][683.6 MiB/847.8 MiB] 80% Done 49.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][683.7 MiB/847.8 MiB] 80% Done 49.6 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.1 MiB/847.8 MiB] 80% Done 49.6 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.1 MiB/847.8 MiB] 80% Done 49.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.1 MiB/847.8 MiB] 80% Done 49.5 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.1 MiB/847.8 MiB] 80% Done 49.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.1 MiB/847.8 MiB] 80% Done 49.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.1 MiB/847.8 MiB] 80% Done 49.3 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.1 MiB/847.8 MiB] 80% Done 49.3 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.2 MiB/847.8 MiB] 80% Done 49.2 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.2 MiB/847.8 MiB] 80% Done 49.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.4 MiB/847.8 MiB] 80% Done 49.2 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.5 MiB/847.8 MiB] 80% Done 49.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.6 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.6 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.6 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.6 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.6 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.7 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.7 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.8 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.8 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.8 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.8 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][684.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.0 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.1 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.2 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.1 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.3 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.4 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.6 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.7 MiB/847.8 MiB] 80% Done 49.0 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.8 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.8 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #7: \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 \ [1.7k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][685.9 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.8 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.0 MiB/847.8 MiB] 80% Done 48.7 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.5 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.5 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.5 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.5 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.5 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.1 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.2 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.4 MiB/847.8 MiB] 80% Done 48.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 48.1 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 48.0 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 48.0 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 47.9 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.5 MiB/847.8 MiB] 80% Done 47.8 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.6 MiB/847.8 MiB] 80% Done 47.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.6 MiB/847.8 MiB] 80% Done 47.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.6 MiB/847.8 MiB] 80% Done 47.2 MiB/s ETA 00:00:03 \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 46.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 46.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.4 MiB/s ETA 00:00:04 \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.2 MiB/s ETA 00:00:04 \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.0 MiB/s ETA 00:00:04 \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.0 MiB/s ETA 00:00:04 \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.7 MiB/847.8 MiB] 80% Done 45.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 44.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #7: \ [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 44.7 MiB/s ETA 00:00:04 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 44.6 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 44.6 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 44.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 44.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 44.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 43.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][686.8 MiB/847.8 MiB] 81% Done 43.9 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.8 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.7 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.7 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.5 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.4 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.3 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.3 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][686.9 MiB/847.8 MiB] 81% Done 43.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.0 MiB/847.8 MiB] 81% Done 43.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.2 MiB/847.8 MiB] 81% Done 43.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.2 MiB/847.8 MiB] 81% Done 42.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.3 MiB/847.8 MiB] 81% Done 42.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.3 MiB/847.8 MiB] 81% Done 42.8 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.3 MiB/847.8 MiB] 81% Done 42.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.3 MiB/847.8 MiB] 81% Done 42.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.3 MiB/847.8 MiB] 81% Done 42.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.3 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.3 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.4 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.4 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.4 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.4 MiB/847.8 MiB] 81% Done 42.1 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.4 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.4 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.4 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 42.3 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 42.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 42.1 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 41.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 41.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 41.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 41.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.5 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.9 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 41.0 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.9 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.9 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.8 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.6 MiB/847.8 MiB] 81% Done 40.5 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.5 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.7 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.1 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.1 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 40.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 39.9 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 39.8 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 39.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 39.8 MiB/s ETA 00:00:04 | [1.8k/2.1k files][687.8 MiB/847.8 MiB] 81% Done 39.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.9 MiB/847.8 MiB] 81% Done 39.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.9 MiB/847.8 MiB] 81% Done 39.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.9 MiB/847.8 MiB] 81% Done 39.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.9 MiB/847.8 MiB] 81% Done 39.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][687.9 MiB/847.8 MiB] 81% Done 39.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.0 MiB/847.8 MiB] 81% Done 39.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.0 MiB/847.8 MiB] 81% Done 39.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.0 MiB/847.8 MiB] 81% Done 39.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.0 MiB/847.8 MiB] 81% Done 39.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.0 MiB/847.8 MiB] 81% Done 39.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 39.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 39.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.9 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.5 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.5 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.5 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.1 MiB/847.8 MiB] 81% Done 38.5 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.2 MiB/847.8 MiB] 81% Done 38.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.2 MiB/847.8 MiB] 81% Done 38.4 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.2 MiB/847.8 MiB] 81% Done 38.2 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.2 MiB/847.8 MiB] 81% Done 38.1 MiB/s ETA 00:00:04 | [1.8k/2.1k files][688.3 MiB/847.8 MiB] 81% Done 37.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.3 MiB/847.8 MiB] 81% Done 37.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #7: | [1.8k/2.1k files][688.3 MiB/847.8 MiB] 81% Done 37.7 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.3 MiB/847.8 MiB] 81% Done 37.6 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.3 MiB/847.8 MiB] 81% Done 37.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.4 MiB/847.8 MiB] 81% Done 37.4 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.4 MiB/847.8 MiB] 81% Done 37.4 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.4 MiB/847.8 MiB] 81% Done 37.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 37.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 37.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.5 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.5 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.4 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.4 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.4 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.5 MiB/847.8 MiB] 81% Done 36.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.6 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/x509.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/keys.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/internal.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/wolfio.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/tls13.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/x509_str.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/report.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.7 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/pk.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/tls.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.8 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.8 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.8 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.8 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.6 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.6 MiB/s ETA 00:00:04 | [1.9k/2.1k files][688.8 MiB/847.8 MiB] 81% Done 35.6 MiB/s ETA 00:00:04 | [1.9k/2.1k files][690.3 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][690.3 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][690.3 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][690.6 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][690.6 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][690.6 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][690.6 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 | [1.9k/2.1k files][690.6 MiB/847.8 MiB] 81% Done 35.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][690.9 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][691.4 MiB/847.8 MiB] 81% Done 36.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][691.8 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][691.8 MiB/847.8 MiB] 81% Done 36.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_load.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][692.9 MiB/847.8 MiB] 81% Done 36.3 MiB/s ETA 00:00:04 | [1.9k/2.1k files][693.4 MiB/847.8 MiB] 81% Done 36.3 MiB/s ETA 00:00:04 | [1.9k/2.1k files][693.4 MiB/847.8 MiB] 81% Done 36.3 MiB/s ETA 00:00:04 | [1.9k/2.1k files][694.0 MiB/847.8 MiB] 81% Done 36.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][694.5 MiB/847.8 MiB] 81% Done 36.5 MiB/s ETA 00:00:04 | [1.9k/2.1k files][694.7 MiB/847.8 MiB] 81% Done 36.5 MiB/s ETA 00:00:04 | [1.9k/2.1k files][694.7 MiB/847.8 MiB] 81% Done 36.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_x86_64.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][694.7 MiB/847.8 MiB] 81% Done 36.6 MiB/s ETA 00:00:04 | [1.9k/2.1k files][695.0 MiB/847.8 MiB] 81% Done 36.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][698.7 MiB/847.8 MiB] 82% Done 37.3 MiB/s ETA 00:00:04 | [1.9k/2.1k files][699.7 MiB/847.8 MiB] 82% Done 37.6 MiB/s ETA 00:00:04 | [1.9k/2.1k files][700.6 MiB/847.8 MiB] 82% Done 37.7 MiB/s ETA 00:00:04 | [1.9k/2.1k files][703.6 MiB/847.8 MiB] 82% Done 38.3 MiB/s ETA 00:00:04 | [1.9k/2.1k files][704.7 MiB/847.8 MiB] 83% Done 38.5 MiB/s ETA 00:00:04 | [1.9k/2.1k files][707.3 MiB/847.8 MiB] 83% Done 39.0 MiB/s ETA 00:00:04 | [1.9k/2.1k files][707.8 MiB/847.8 MiB] 83% Done 39.1 MiB/s ETA 00:00:04 | [1.9k/2.1k files][709.7 MiB/847.8 MiB] 83% Done 39.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][712.4 MiB/847.8 MiB] 84% Done 39.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][717.4 MiB/847.8 MiB] 84% Done 40.3 MiB/s ETA 00:00:03 | [1.9k/2.1k files][717.7 MiB/847.8 MiB] 84% Done 40.3 MiB/s ETA 00:00:03 | [1.9k/2.1k files][717.7 MiB/847.8 MiB] 84% Done 40.3 MiB/s ETA 00:00:03 | [1.9k/2.1k files][718.0 MiB/847.8 MiB] 84% Done 40.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: | [1.9k/2.1k files][718.0 MiB/847.8 MiB] 84% Done 40.3 MiB/s ETA 00:00:03 | [1.9k/2.1k files][718.0 MiB/847.8 MiB] 84% Done 40.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_sm2_x86_64.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][718.8 MiB/847.8 MiB] 84% Done 40.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][718.8 MiB/847.8 MiB] 84% Done 40.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][718.8 MiB/847.8 MiB] 84% Done 40.4 MiB/s ETA 00:00:03 / [1.9k/2.1k files][719.0 MiB/847.8 MiB] 84% Done 40.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][719.0 MiB/847.8 MiB] 84% Done 40.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][719.5 MiB/847.8 MiB] 84% Done 40.5 MiB/s ETA 00:00:03 / [1.9k/2.1k files][719.5 MiB/847.8 MiB] 84% Done 40.5 MiB/s ETA 00:00:03 / [1.9k/2.1k files][719.8 MiB/847.8 MiB] 84% Done 40.6 MiB/s ETA 00:00:03 / [1.9k/2.1k files][719.8 MiB/847.8 MiB] 84% Done 40.6 MiB/s ETA 00:00:03 / [1.9k/2.1k files][720.9 MiB/847.8 MiB] 85% Done 40.9 MiB/s ETA 00:00:03 / [1.9k/2.1k files][721.2 MiB/847.8 MiB] 85% Done 40.9 MiB/s ETA 00:00:03 / [1.9k/2.1k files][721.2 MiB/847.8 MiB] 85% Done 40.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][722.1 MiB/847.8 MiB] 85% Done 41.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][722.4 MiB/847.8 MiB] 85% Done 41.1 MiB/s ETA 00:00:03 / [1.9k/2.1k files][723.7 MiB/847.8 MiB] 85% Done 41.3 MiB/s ETA 00:00:03 / [1.9k/2.1k files][724.0 MiB/847.8 MiB] 85% Done 41.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][724.5 MiB/847.8 MiB] 85% Done 41.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][724.8 MiB/847.8 MiB] 85% Done 41.6 MiB/s ETA 00:00:03 / [1.9k/2.1k files][725.3 MiB/847.8 MiB] 85% Done 41.7 MiB/s ETA 00:00:03 / [1.9k/2.1k files][725.3 MiB/847.8 MiB] 85% Done 41.6 MiB/s ETA 00:00:03 / [1.9k/2.1k files][725.5 MiB/847.8 MiB] 85% Done 41.7 MiB/s ETA 00:00:03 / [1.9k/2.1k files][727.0 MiB/847.8 MiB] 85% Done 42.0 MiB/s ETA 00:00:03 / [1.9k/2.1k files][727.3 MiB/847.8 MiB] 85% Done 42.1 MiB/s ETA 00:00:03 / [1.9k/2.1k files][727.8 MiB/847.8 MiB] 85% Done 42.2 MiB/s ETA 00:00:03 / [1.9k/2.1k files][727.8 MiB/847.8 MiB] 85% Done 42.2 MiB/s ETA 00:00:03 / [1.9k/2.1k files][727.8 MiB/847.8 MiB] 85% Done 42.2 MiB/s ETA 00:00:03 / [1.9k/2.1k files][727.8 MiB/847.8 MiB] 85% Done 42.2 MiB/s ETA 00:00:03 / [1.9k/2.1k files][727.8 MiB/847.8 MiB] 85% Done 42.2 MiB/s ETA 00:00:03 / [1.9k/2.1k files][728.1 MiB/847.8 MiB] 85% Done 42.2 MiB/s ETA 00:00:03 / [1.9k/2.1k files][728.8 MiB/847.8 MiB] 85% Done 42.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][730.6 MiB/847.8 MiB] 86% Done 42.7 MiB/s ETA 00:00:03 / [1.9k/2.1k files][730.6 MiB/847.8 MiB] 86% Done 42.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][731.2 MiB/847.8 MiB] 86% Done 42.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][733.6 MiB/847.8 MiB] 86% Done 43.3 MiB/s ETA 00:00:03 / [1.9k/2.1k files][735.9 MiB/847.8 MiB] 86% Done 43.7 MiB/s ETA 00:00:03 / [1.9k/2.1k files][736.7 MiB/847.8 MiB] 86% Done 43.9 MiB/s ETA 00:00:03 / [1.9k/2.1k files][737.2 MiB/847.8 MiB] 86% Done 44.0 MiB/s ETA 00:00:03 / [1.9k/2.1k files][737.7 MiB/847.8 MiB] 87% Done 44.1 MiB/s ETA 00:00:02 / [1.9k/2.1k files][739.0 MiB/847.8 MiB] 87% Done 44.3 MiB/s ETA 00:00:02 / [1.9k/2.1k files][739.0 MiB/847.8 MiB] 87% Done 44.3 MiB/s ETA 00:00:02 / [1.9k/2.1k files][739.5 MiB/847.8 MiB] 87% Done 44.4 MiB/s ETA 00:00:02 / [1.9k/2.1k files][740.3 MiB/847.8 MiB] 87% Done 44.6 MiB/s ETA 00:00:02 / [1.9k/2.1k files][741.8 MiB/847.8 MiB] 87% Done 44.8 MiB/s ETA 00:00:02 / [1.9k/2.1k files][742.8 MiB/847.8 MiB] 87% Done 45.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: / [1.9k/2.1k files][743.6 MiB/847.8 MiB] 87% Done 45.2 MiB/s ETA 00:00:02 / [1.9k/2.1k files][743.6 MiB/847.8 MiB] 87% Done 45.2 MiB/s ETA 00:00:02 / [1.9k/2.1k files][744.6 MiB/847.8 MiB] 87% Done 45.4 MiB/s ETA 00:00:02 / [1.9k/2.1k files][748.6 MiB/847.8 MiB] 88% Done 46.1 MiB/s ETA 00:00:02 / [1.9k/2.1k files][748.8 MiB/847.8 MiB] 88% Done 46.2 MiB/s ETA 00:00:02 / [1.9k/2.1k files][748.8 MiB/847.8 MiB] 88% Done 46.2 MiB/s ETA 00:00:02 / [1.9k/2.1k files][748.8 MiB/847.8 MiB] 88% Done 46.2 MiB/s ETA 00:00:02 / [1.9k/2.1k files][751.5 MiB/847.8 MiB] 88% Done 46.6 MiB/s ETA 00:00:02 / [1.9k/2.1k files][751.5 MiB/847.8 MiB] 88% Done 46.6 MiB/s ETA 00:00:02 / [2.0k/2.1k files][752.0 MiB/847.8 MiB] 88% Done 46.7 MiB/s ETA 00:00:02 / [2.0k/2.1k files][752.3 MiB/847.8 MiB] 88% Done 46.8 MiB/s ETA 00:00:02 / [2.0k/2.1k files][753.1 MiB/847.8 MiB] 88% Done 47.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][753.6 MiB/847.8 MiB] 88% Done 47.0 MiB/s ETA 00:00:02 / [2.0k/2.1k files][754.9 MiB/847.8 MiB] 89% Done 47.1 MiB/s ETA 00:00:02 / [2.0k/2.1k files][755.1 MiB/847.8 MiB] 89% Done 47.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][755.6 MiB/847.8 MiB] 89% Done 47.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][755.6 MiB/847.8 MiB] 89% Done 47.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][755.6 MiB/847.8 MiB] 89% Done 46.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][755.6 MiB/847.8 MiB] 89% Done 46.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][755.6 MiB/847.8 MiB] 89% Done 46.8 MiB/s ETA 00:00:02 / [2.0k/2.1k files][755.6 MiB/847.8 MiB] 89% Done 46.6 MiB/s ETA 00:00:02 / [2.0k/2.1k files][755.6 MiB/847.8 MiB] 89% Done 46.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][756.4 MiB/847.8 MiB] 89% Done 46.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][756.9 MiB/847.8 MiB] 89% Done 46.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][756.9 MiB/847.8 MiB] 89% Done 46.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][757.4 MiB/847.8 MiB] 89% Done 46.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][758.7 MiB/847.8 MiB] 89% Done 46.6 MiB/s ETA 00:00:02 / [2.0k/2.1k files][762.6 MiB/847.8 MiB] 89% Done 47.3 MiB/s ETA 00:00:02 / [2.0k/2.1k files][762.9 MiB/847.8 MiB] 89% Done 47.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][769.3 MiB/847.8 MiB] 90% Done 48.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.8 MiB/s ETA 00:00:02 / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/cpuid.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/version.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][770.4 MiB/847.8 MiB] 90% Done 48.5 MiB/s ETA 00:00:02 / [2.0k/2.1k files][770.8 MiB/847.8 MiB] 90% Done 48.5 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.2 MiB/847.8 MiB] 90% Done 48.6 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.2 MiB/847.8 MiB] 90% Done 48.6 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.4 MiB/847.8 MiB] 90% Done 48.6 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.4 MiB/847.8 MiB] 90% Done 48.7 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.8 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.8 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/report.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 / [2.0k/2.1k files][771.9 MiB/847.8 MiB] 91% Done 48.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][772.4 MiB/847.8 MiB] 91% Done 48.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][773.3 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][774.1 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:02 / [2.0k/2.1k files][774.9 MiB/847.8 MiB] 91% Done 49.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][775.4 MiB/847.8 MiB] 91% Done 49.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][776.7 MiB/847.8 MiB] 91% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][777.6 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][777.6 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.6 MiB/847.8 MiB] 91% Done 49.6 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.6 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][777.6 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.6 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.6 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][777.8 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.8 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.8 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.8 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.8 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.9 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 / [2.0k/2.1k files][777.9 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.0 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.4 MiB/s ETA 00:00:01 / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.4 MiB/s ETA 00:00:01 / [2.0k/2.1k files][778.2 MiB/847.8 MiB] 91% Done 49.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.3 MiB/847.8 MiB] 91% Done 49.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.3 MiB/847.8 MiB] 91% Done 49.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.3 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.4 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 / [2.0k/2.1k files][778.5 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][778.8 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 / [2.0k/2.1k files][778.8 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][779.3 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 / [2.0k/2.1k files][779.3 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 / [2.0k/2.1k files][779.4 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 / [2.0k/2.1k files][779.4 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][779.5 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 / [2.0k/2.1k files][779.5 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][779.5 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 / [2.0k/2.1k files][779.5 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 / [2.0k/2.1k files][779.5 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/x509.c.html [Content-Type=text/html]... Step #7: / [2.0k/2.1k files][779.5 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][779.6 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 - [2.0k/2.1k files][779.6 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/wolfio.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][779.6 MiB/847.8 MiB] 91% Done 49.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][779.6 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/keys.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][779.6 MiB/847.8 MiB] 91% Done 49.1 MiB/s ETA 00:00:01 - [2.0k/2.1k files][781.7 MiB/847.8 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 - [2.0k/2.1k files][781.7 MiB/847.8 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 - [2.0k/2.1k files][781.7 MiB/847.8 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 - [2.0k/2.1k files][781.7 MiB/847.8 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 - [2.0k/2.1k files][782.2 MiB/847.8 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][782.5 MiB/847.8 MiB] 92% Done 49.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/report.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][782.5 MiB/847.8 MiB] 92% Done 49.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][783.2 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/internal.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][783.6 MiB/847.8 MiB] 92% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/tls13.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.0 MiB/847.8 MiB] 92% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.0 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.0 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/pk.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.0 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/tls.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.0 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.0 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.5 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.7 MiB/847.8 MiB] 92% Done 49.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.7 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.7 MiB/847.8 MiB] 92% Done 49.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.7 MiB/847.8 MiB] 92% Done 49.5 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.7 MiB/847.8 MiB] 92% Done 49.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.3 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.3 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.3 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 - [2.0k/2.1k files][784.8 MiB/847.8 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 - [2.0k/2.1k files][785.1 MiB/847.8 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 - [2.0k/2.1k files][785.1 MiB/847.8 MiB] 92% Done 49.2 MiB/s ETA 00:00:01 - [2.0k/2.1k files][785.1 MiB/847.8 MiB] 92% Done 49.1 MiB/s ETA 00:00:01 - [2.0k/2.1k files][785.1 MiB/847.8 MiB] 92% Done 48.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][785.1 MiB/847.8 MiB] 92% Done 48.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][785.5 MiB/847.8 MiB] 92% Done 49.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][785.5 MiB/847.8 MiB] 92% Done 48.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][785.5 MiB/847.8 MiB] 92% Done 48.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][785.8 MiB/847.8 MiB] 92% Done 48.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][788.6 MiB/847.8 MiB] 93% Done 49.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][790.4 MiB/847.8 MiB] 93% Done 49.6 MiB/s ETA 00:00:01 - [2.0k/2.1k files][791.2 MiB/847.8 MiB] 93% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][791.4 MiB/847.8 MiB] 93% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][792.5 MiB/847.8 MiB] 93% Done 49.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][796.6 MiB/847.8 MiB] 93% Done 50.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][797.4 MiB/847.8 MiB] 94% Done 50.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][797.7 MiB/847.8 MiB] 94% Done 50.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][797.9 MiB/847.8 MiB] 94% Done 50.8 MiB/s ETA 00:00:01 - [2.0k/2.1k files][798.2 MiB/847.8 MiB] 94% Done 50.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][800.3 MiB/847.8 MiB] 94% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][802.2 MiB/847.8 MiB] 94% Done 51.5 MiB/s ETA 00:00:01 - [2.0k/2.1k files][804.0 MiB/847.8 MiB] 94% Done 51.8 MiB/s ETA 00:00:01 - [2.0k/2.1k files][804.3 MiB/847.8 MiB] 94% Done 51.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][804.3 MiB/847.8 MiB] 94% Done 51.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][805.9 MiB/847.8 MiB] 95% Done 51.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][806.2 MiB/847.8 MiB] 95% Done 51.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][806.3 MiB/847.8 MiB] 95% Done 51.8 MiB/s ETA 00:00:01 - [2.0k/2.1k files][806.3 MiB/847.8 MiB] 95% Done 51.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][806.3 MiB/847.8 MiB] 95% Done 51.6 MiB/s ETA 00:00:01 - [2.0k/2.1k files][806.3 MiB/847.8 MiB] 95% Done 51.6 MiB/s ETA 00:00:01 - [2.0k/2.1k files][806.6 MiB/847.8 MiB] 95% Done 51.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][807.0 MiB/847.8 MiB] 95% Done 51.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][809.2 MiB/847.8 MiB] 95% Done 51.4 MiB/s ETA 00:00:01 - [2.0k/2.1k files][811.3 MiB/847.8 MiB] 95% Done 51.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][811.3 MiB/847.8 MiB] 95% Done 50.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][811.3 MiB/847.8 MiB] 95% Done 50.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][815.2 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][815.2 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][815.4 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][815.4 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.3 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 - [2.0k/2.1k files][816.3 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][816.6 MiB/847.8 MiB] 96% Done 51.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][817.1 MiB/847.8 MiB] 96% Done 51.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][817.6 MiB/847.8 MiB] 96% Done 50.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][818.2 MiB/847.8 MiB] 96% Done 50.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][818.2 MiB/847.8 MiB] 96% Done 50.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][818.7 MiB/847.8 MiB] 96% Done 50.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][818.7 MiB/847.8 MiB] 96% Done 50.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][818.7 MiB/847.8 MiB] 96% Done 50.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][819.0 MiB/847.8 MiB] 96% Done 50.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][819.0 MiB/847.8 MiB] 96% Done 50.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][819.0 MiB/847.8 MiB] 96% Done 50.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][819.0 MiB/847.8 MiB] 96% Done 50.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][819.0 MiB/847.8 MiB] 96% Done 50.6 MiB/s ETA 00:00:01 - [2.0k/2.1k files][819.4 MiB/847.8 MiB] 96% Done 49.7 MiB/s ETA 00:00:01 - [2.0k/2.1k files][819.4 MiB/847.8 MiB] 96% Done 49.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][822.1 MiB/847.8 MiB] 96% Done 49.9 MiB/s ETA 00:00:01 - [2.0k/2.1k files][822.1 MiB/847.8 MiB] 96% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][822.1 MiB/847.8 MiB] 96% Done 49.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][823.4 MiB/847.8 MiB] 97% Done 50.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][824.5 MiB/847.8 MiB] 97% Done 49.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/version.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][824.7 MiB/847.8 MiB] 97% Done 49.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][825.2 MiB/847.8 MiB] 97% Done 50.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][826.0 MiB/847.8 MiB] 97% Done 50.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][826.2 MiB/847.8 MiB] 97% Done 50.1 MiB/s ETA 00:00:00 - [2.0k/2.1k files][826.7 MiB/847.8 MiB] 97% Done 50.1 MiB/s ETA 00:00:00 - [2.0k/2.1k files][826.7 MiB/847.8 MiB] 97% Done 50.1 MiB/s ETA 00:00:00 - [2.0k/2.1k files][827.1 MiB/847.8 MiB] 97% Done 50.0 MiB/s ETA 00:00:00 - [2.0k/2.1k files][827.1 MiB/847.8 MiB] 97% Done 49.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][828.7 MiB/847.8 MiB] 97% Done 49.9 MiB/s ETA 00:00:00 - [2.0k/2.1k files][830.1 MiB/847.8 MiB] 97% Done 49.6 MiB/s ETA 00:00:00 - [2.0k/2.1k files][830.4 MiB/847.8 MiB] 97% Done 49.5 MiB/s ETA 00:00:00 - [2.0k/2.1k files][830.4 MiB/847.8 MiB] 97% Done 49.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.0 MiB/847.8 MiB] 98% Done 49.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.0 MiB/847.8 MiB] 98% Done 49.4 MiB/s ETA 00:00:00 - [2.0k/2.1k files][831.0 MiB/847.8 MiB] 98% Done 49.4 MiB/s ETA 00:00:00 - [2.0k/2.1k files][831.0 MiB/847.8 MiB] 98% Done 49.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/report.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.5 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.5 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.5 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.0k/2.1k files][831.5 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.8 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.8 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: - [2.0k/2.1k files][831.8 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.0k/2.1k files][831.9 MiB/847.8 MiB] 98% Done 49.0 MiB/s ETA 00:00:00 - [2.1k/2.1k files][831.9 MiB/847.8 MiB] 98% Done 49.0 MiB/s ETA 00:00:00 - [2.1k/2.1k files][832.2 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][832.2 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][832.2 MiB/847.8 MiB] 98% Done 49.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][832.4 MiB/847.8 MiB] 98% Done 49.0 MiB/s ETA 00:00:00 - [2.1k/2.1k files][832.4 MiB/847.8 MiB] 98% Done 49.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][833.0 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.0 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.0 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][833.0 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][833.2 MiB/847.8 MiB] 98% Done 49.2 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.2 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.2 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.7 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.7 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][833.9 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.9 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.9 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][833.9 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][834.7 MiB/847.8 MiB] 98% Done 49.2 MiB/s ETA 00:00:00 - [2.1k/2.1k files][834.9 MiB/847.8 MiB] 98% Done 49.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][835.5 MiB/847.8 MiB] 98% Done 49.2 MiB/s ETA 00:00:00 - [2.1k/2.1k files][835.5 MiB/847.8 MiB] 98% Done 49.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][836.0 MiB/847.8 MiB] 98% Done 49.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][836.2 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][836.8 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][836.8 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][836.8 MiB/847.8 MiB] 98% Done 49.1 MiB/s ETA 00:00:00 - [2.1k/2.1k files][837.0 MiB/847.8 MiB] 98% Done 49.0 MiB/s ETA 00:00:00 - [2.1k/2.1k files][838.2 MiB/847.8 MiB] 98% Done 49.0 MiB/s ETA 00:00:00 - [2.1k/2.1k files][838.4 MiB/847.8 MiB] 98% Done 48.9 MiB/s ETA 00:00:00 - [2.1k/2.1k files][839.4 MiB/847.8 MiB] 99% Done 49.0 MiB/s ETA 00:00:00 - [2.1k/2.1k files][839.9 MiB/847.8 MiB] 99% Done 48.9 MiB/s ETA 00:00:00 - [2.1k/2.1k files][841.0 MiB/847.8 MiB] 99% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][841.5 MiB/847.8 MiB] 99% Done 49.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][842.3 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][843.4 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][843.5 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][844.3 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][844.6 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][845.6 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][846.0 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.1 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.4 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.6 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][846.6 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: - [2.1k/2.1k files][846.6 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.6 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.6 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.8 MiB/847.8 MiB] 99% Done 49.6 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.8 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.8 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.8 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.8 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.8 MiB/847.8 MiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.8 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][846.9 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.0 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.0 MiB/847.8 MiB] 99% Done 49.4 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.1 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.4 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.4 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.4 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.4 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.6 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.6 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 \ \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 49.3 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 49.2 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 49.1 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.9 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.9 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.9 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.9 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.7 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.6 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.5 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.6 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.4 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.2 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.2 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.2 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.2 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.1 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 48.1 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 47.4 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 99% Done 46.9 MiB/s ETA 00:00:00 \ [2.1k/2.1k files][847.8 MiB/847.8 MiB] 100% Done 44.0 MiB/s ETA 00:00:00 Step #7: Operation completed over 2.1k objects/847.8 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/style.css [Content-Type=text/css]... Step #9: / [0 files][ 0.0 B/890.9 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/890.9 MiB] / [0 files][ 0.0 B/890.9 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/summary.json [Content-Type=application/json]... Step #9: / [0 files][ 0.0 B/959.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/report.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/975.3 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/index.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/987.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/report.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/987.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/987.0 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/tests.cpp.html [Content-Type=text/html]... Step #9: / [0 files][ 3.1 KiB/994.4 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: / [0 files][ 3.1 KiB/994.4 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/operation.cpp.html [Content-Type=text/html]... Step #9: / [0 files][492.5 KiB/998.5 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: / [0 files][492.7 KiB/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/util.cpp.html [Content-Type=text/html]... Step #9: / [0 files][497.9 KiB/ 1.1 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/extra_options.h.html [Content-Type=text/html]... Step #9: / [0 files][ 1.1 MiB/ 1.2 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/repository.cpp.html [Content-Type=text/html]... Step #9: / [0 files][ 1.1 MiB/ 1.2 GiB] / [1 files][ 1.1 MiB/ 1.2 GiB] / [2 files][ 1.1 MiB/ 1.2 GiB] / [3 files][ 1.1 MiB/ 1.2 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/entry.cpp.html [Content-Type=text/html]... Step #9: / [3 files][ 1.7 MiB/ 1.3 GiB] / [4 files][ 1.7 MiB/ 1.3 GiB] / [5 files][ 1.7 MiB/ 1.3 GiB] / [6 files][ 1.7 MiB/ 1.3 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/mutator.cpp.html [Content-Type=text/html]... Step #9: / [6 files][ 1.9 MiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: / [6 files][ 1.9 MiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/wycheproof.cpp.html [Content-Type=text/html]... Step #9: / [6 files][ 1.9 MiB/ 1.4 GiB] / [7 files][ 1.9 MiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/driver.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/executor.cpp.html [Content-Type=text/html]... Step #9: / [7 files][ 1.9 MiB/ 1.4 GiB] / [7 files][ 1.9 MiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/options.cpp.html [Content-Type=text/html]... Step #9: / [7 files][ 2.0 MiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [7 files][ 2.0 MiB/ 1.5 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/components.cpp.html [Content-Type=text/html]... Step #9: / [7 files][ 2.0 MiB/ 1.5 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/report.html [Content-Type=text/html]... Step #9: / [7 files][ 2.0 MiB/ 1.5 GiB] / [8 files][ 2.0 MiB/ 1.5 GiB] / [9 files][ 2.0 MiB/ 1.5 GiB] / [10 files][ 2.0 MiB/ 1.5 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/expmod.cpp.html [Content-Type=text/html]... Step #9: / [10 files][ 2.0 MiB/ 1.5 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [10 files][ 2.1 MiB/ 1.5 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [10 files][ 2.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/crypto.cpp.html [Content-Type=text/html]... Step #9: / [10 files][ 2.1 MiB/ 1.6 GiB] / [10 files][ 2.1 MiB/ 1.6 GiB] / [11 files][ 2.1 MiB/ 1.6 GiB] / [12 files][ 2.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: / [12 files][ 2.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/executor.h.html [Content-Type=text/html]... Step #9: / [12 files][ 2.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: / [12 files][ 2.1 MiB/ 1.6 GiB] / [13 files][ 2.8 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: / [13 files][ 2.8 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: / [13 files][ 2.8 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: / [13 files][ 2.8 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: / [13 files][ 2.9 MiB/ 1.6 GiB] / [14 files][ 2.9 MiB/ 1.6 GiB] / [15 files][ 2.9 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: / [15 files][ 3.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: / [15 files][ 3.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: / [15 files][ 3.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/report.html [Content-Type=text/html]... Step #9: / [15 files][ 3.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: / [15 files][ 3.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: / [15 files][ 3.1 MiB/ 1.6 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: / [15 files][ 3.1 MiB/ 1.6 GiB] / [15 files][ 3.1 MiB/ 1.6 GiB] / [16 files][ 3.1 MiB/ 1.6 GiB] / [17 files][ 3.4 MiB/ 1.7 GiB] / [18 files][ 3.4 MiB/ 1.7 GiB] / [19 files][ 3.4 MiB/ 1.7 GiB] / [20 files][ 3.4 MiB/ 1.7 GiB] / [21 files][ 3.4 MiB/ 1.7 GiB] / [22 files][ 3.4 MiB/ 1.7 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: / [22 files][ 3.7 MiB/ 1.7 GiB] / [23 files][ 3.7 MiB/ 1.7 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: / [24 files][ 3.7 MiB/ 1.7 GiB] / [24 files][ 3.7 MiB/ 1.7 GiB] / [25 files][ 3.7 MiB/ 1.7 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/json/report.html [Content-Type=text/html]... Step #9: / [25 files][ 3.7 MiB/ 1.7 GiB] / [25 files][ 3.7 MiB/ 1.7 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [26 files][ 3.7 MiB/ 1.7 GiB] / [26 files][ 3.7 MiB/ 1.7 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/report.html [Content-Type=text/html]... Step #9: / [26 files][ 3.7 MiB/ 1.7 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: / [26/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/report.html [Content-Type=text/html]... Step #9: / [27/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done / [27/6.6k files][ 3.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: / [28/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: / [28/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done / [29/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done / [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done / [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: - - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/x509.c.html [Content-Type=text/html]... Step #9: - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done - [30/6.6k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: - [30/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/wolfio.c.html [Content-Type=text/html]... Step #9: - [30/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done - [31/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done - [32/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/keys.c.html [Content-Type=text/html]... Step #9: - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/report.html [Content-Type=text/html]... Step #9: - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl.c.html [Content-Type=text/html]... Step #9: - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/tls13.c.html [Content-Type=text/html]... Step #9: - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/tls.c.html [Content-Type=text/html]... Step #9: - [33/6.6k files][ 3.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [34/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done - [35/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done - [35/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done - [35/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [35/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done - [36/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [36/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done - [36/6.6k files][ 4.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: - [36/6.6k files][ 4.4 MiB/ 1.7 GiB] 0% Done - [37/6.6k files][ 4.4 MiB/ 1.7 GiB] 0% Done - [38/6.6k files][ 4.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [38/6.6k files][ 4.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [38/6.6k files][ 5.0 MiB/ 1.7 GiB] 0% Done - [38/6.6k files][ 5.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [38/6.6k files][ 5.3 MiB/ 1.7 GiB] 0% Done - [38/6.6k files][ 5.3 MiB/ 1.7 GiB] 0% Done - [38/6.6k files][ 5.6 MiB/ 1.7 GiB] 0% Done - [38/6.6k files][ 5.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: - [38/6.6k files][ 5.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: - [38/6.6k files][ 5.8 MiB/ 1.7 GiB] 0% Done - [38/6.6k files][ 5.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: - [38/6.6k files][ 6.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: - [39/6.6k files][ 6.1 MiB/ 1.7 GiB] 0% Done - [40/6.6k files][ 6.3 MiB/ 1.7 GiB] 0% Done - [40/6.6k files][ 6.3 MiB/ 1.7 GiB] 0% Done - [41/6.6k files][ 6.6 MiB/ 1.7 GiB] 0% Done - [42/6.6k files][ 6.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: - [42/6.6k files][ 7.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_mul_comba_4.i.html [Content-Type=text/html]... Step #9: - [42/6.6k files][ 8.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: - [42/6.6k files][ 9.5 MiB/ 1.7 GiB] 0% Done - [42/6.6k files][ 10.0 MiB/ 1.7 GiB] 0% Done - [42/6.6k files][ 10.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: - [42/6.6k files][ 10.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [42/6.6k files][ 10.2 MiB/ 1.7 GiB] 0% Done - [43/6.6k files][ 10.2 MiB/ 1.7 GiB] 0% Done - [44/6.6k files][ 10.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [44/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [44/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [44/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done - [44/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done - [45/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: - [45/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [46/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done - [46/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: - [47/6.6k files][ 10.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/tfm.c.html [Content-Type=text/html]... Step #9: - [48/6.6k files][ 10.5 MiB/ 1.7 GiB] 0% Done - [49/6.6k files][ 10.5 MiB/ 1.7 GiB] 0% Done - [49/6.6k files][ 10.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: - [49/6.6k files][ 10.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_sqr_comba_4.i.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [49/6.6k files][ 11.0 MiB/ 1.7 GiB] 0% Done - [49/6.6k files][ 11.0 MiB/ 1.7 GiB] 0% Done - [49/6.6k files][ 11.0 MiB/ 1.7 GiB] 0% Done - [49/6.6k files][ 11.0 MiB/ 1.7 GiB] 0% Done - [50/6.6k files][ 11.5 MiB/ 1.7 GiB] 0% Done - [51/6.6k files][ 11.7 MiB/ 1.7 GiB] 0% Done - [52/6.6k files][ 11.7 MiB/ 1.7 GiB] 0% Done - [53/6.6k files][ 11.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 11.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/asm.c.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.0 MiB/ 1.7 GiB] 0% Done - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done - [53/6.6k files][ 12.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/report.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.4 MiB/ 1.7 GiB] 0% Done - [53/6.6k files][ 12.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: - [53/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/tfm.h.html [Content-Type=text/html]... Step #9: - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [54/6.6k files][ 12.8 MiB/ 1.7 GiB] 0% Done - [55/6.6k files][ 13.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [55/6.6k files][ 13.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: - [56/6.6k files][ 13.5 MiB/ 1.7 GiB] 0% Done - [56/6.6k files][ 13.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [56/6.6k files][ 13.5 MiB/ 1.7 GiB] 0% Done - [57/6.6k files][ 13.5 MiB/ 1.7 GiB] 0% Done - [58/6.6k files][ 13.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [58/6.6k files][ 13.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: - [58/6.6k files][ 13.7 MiB/ 1.7 GiB] 0% Done - [59/6.6k files][ 14.0 MiB/ 1.7 GiB] 0% Done - [60/6.6k files][ 14.0 MiB/ 1.7 GiB] 0% Done - [61/6.6k files][ 14.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [61/6.6k files][ 14.4 MiB/ 1.7 GiB] 0% Done - [62/6.6k files][ 14.8 MiB/ 1.7 GiB] 0% Done - [63/6.6k files][ 14.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: - [63/6.6k files][ 14.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: - [63/6.6k files][ 14.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: - [63/6.6k files][ 15.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/report.html [Content-Type=text/html]... Step #9: - [63/6.6k files][ 15.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: - [63/6.6k files][ 15.0 MiB/ 1.7 GiB] 0% Done - [64/6.6k files][ 15.0 MiB/ 1.7 GiB] 0% Done - [65/6.6k files][ 15.4 MiB/ 1.7 GiB] 0% Done - [66/6.6k files][ 15.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [66/6.6k files][ 15.4 MiB/ 1.7 GiB] 0% Done - [67/6.6k files][ 15.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: - [67/6.6k files][ 15.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: - [67/6.6k files][ 15.4 MiB/ 1.7 GiB] 0% Done - [68/6.6k files][ 15.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: - [68/6.6k files][ 16.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: - [68/6.6k files][ 16.3 MiB/ 1.7 GiB] 0% Done - [68/6.6k files][ 16.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: - [69/6.6k files][ 16.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: - [69/6.6k files][ 16.6 MiB/ 1.7 GiB] 0% Done - [70/6.6k files][ 16.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: - [70/6.6k files][ 16.6 MiB/ 1.7 GiB] 0% Done - [70/6.6k files][ 16.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: - [70/6.6k files][ 16.8 MiB/ 1.7 GiB] 0% Done - [70/6.6k files][ 16.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: - [70/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done - [71/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: - [72/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done - [73/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done - [73/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: - [73/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done - [74/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done - [75/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pcurves_solinas.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.2 MiB/ 1.7 GiB] 0% Done - [75/6.6k files][ 17.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: - [75/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: - [76/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done - [77/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done - [77/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done - [77/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: - [77/6.6k files][ 17.9 MiB/ 1.7 GiB] 1% Done - [78/6.6k files][ 18.4 MiB/ 1.7 GiB] 1% Done - [79/6.6k files][ 18.4 MiB/ 1.7 GiB] 1% Done - [80/6.6k files][ 18.7 MiB/ 1.7 GiB] 1% Done - [81/6.6k files][ 18.7 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 18.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 18.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ec_inner_bn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.0 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 19.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.2 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 19.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.3 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 19.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.8 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 19.8 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 19.8 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 19.8 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.8 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 19.8 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ec_inner_pc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 20.2 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 20.4 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 20.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pcurves_util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done - [82/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: - [82/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ \ [83/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [84/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [85/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [86/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [87/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [88/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: \ [89/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [90/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [91/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [92/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [93/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [94/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [95/6.6k files][ 20.6 MiB/ 1.7 GiB] 1% Done \ [95/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [96/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [97/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [98/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [99/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [100/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: \ [101/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [102/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [103/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [104/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [105/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [106/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [107/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [108/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [109/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [110/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [111/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [112/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [113/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pcurves_wrap.h.html [Content-Type=text/html]... Step #9: \ [114/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [115/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [116/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [117/6.6k files][ 20.8 MiB/ 1.7 GiB] 1% Done \ [118/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: \ [119/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [120/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [120/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [121/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [122/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [123/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [124/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [125/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [126/6.6k files][ 21.0 MiB/ 1.7 GiB] 1% Done \ [126/6.6k files][ 21.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: \ [126/6.6k files][ 21.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: \ [127/6.6k files][ 21.5 MiB/ 1.7 GiB] 1% Done \ [128/6.6k files][ 21.5 MiB/ 1.7 GiB] 1% Done \ [129/6.6k files][ 21.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: \ [130/6.6k files][ 22.0 MiB/ 1.7 GiB] 1% Done \ [131/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [132/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [132/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [133/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [134/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: \ [135/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [135/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [136/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [137/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [138/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [139/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [140/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [141/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [142/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: \ [143/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [144/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [145/6.6k files][ 22.1 MiB/ 1.7 GiB] 1% Done \ [146/6.6k files][ 22.2 MiB/ 1.7 GiB] 1% Done \ [146/6.6k files][ 22.2 MiB/ 1.7 GiB] 1% Done \ [146/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [147/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [148/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [148/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [148/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [149/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [150/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [151/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [152/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: \ [153/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [153/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [154/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done \ [155/6.6k files][ 22.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: \ [156/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: \ [157/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [158/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [159/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [160/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [161/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [162/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [163/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [164/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [165/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: \ [166/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [167/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [168/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [169/6.6k files][ 22.7 MiB/ 1.7 GiB] 1% Done \ [170/6.6k files][ 23.0 MiB/ 1.7 GiB] 1% Done \ [170/6.6k files][ 24.3 MiB/ 1.7 GiB] 1% Done \ [171/6.6k files][ 24.3 MiB/ 1.7 GiB] 1% Done \ [172/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [173/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [174/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [174/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [174/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [175/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [176/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [177/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pcurves.h.html [Content-Type=text/html]... Step #9: \ [178/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: \ [178/6.6k files][ 24.5 MiB/ 1.7 GiB] 1% Done \ [179/6.6k files][ 24.6 MiB/ 1.7 GiB] 1% Done \ [180/6.6k files][ 24.8 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: \ [181/6.6k files][ 24.9 MiB/ 1.7 GiB] 1% Done \ [181/6.6k files][ 24.9 MiB/ 1.7 GiB] 1% Done \ [181/6.6k files][ 24.9 MiB/ 1.7 GiB] 1% Done \ [181/6.6k files][ 24.9 MiB/ 1.7 GiB] 1% Done \ [182/6.6k files][ 24.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: \ [182/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done \ [183/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: \ [184/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done \ [184/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done \ [185/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done \ [186/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done \ [187/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done \ [188/6.6k files][ 25.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: \ [188/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ec_inner_data.h.html [Content-Type=text/html]... Step #9: \ [188/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pcurves_impl.h.html [Content-Type=text/html]... Step #9: \ [189/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done \ [190/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done \ [190/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done \ [191/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done \ [192/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: \ [192/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: \ [193/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done \ [193/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: \ [193/6.6k files][ 25.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: \ [193/6.6k files][ 25.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #9: \ [193/6.6k files][ 25.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: \ [193/6.6k files][ 26.1 MiB/ 1.7 GiB] 1% Done \ [194/6.6k files][ 26.4 MiB/ 1.7 GiB] 1% Done \ [195/6.6k files][ 26.4 MiB/ 1.7 GiB] 1% Done \ [196/6.6k files][ 26.9 MiB/ 1.7 GiB] 1% Done \ [197/6.6k files][ 28.2 MiB/ 1.7 GiB] 1% Done \ [198/6.6k files][ 28.5 MiB/ 1.7 GiB] 1% Done \ [199/6.6k files][ 29.0 MiB/ 1.7 GiB] 1% Done \ [200/6.6k files][ 29.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: \ [201/6.6k files][ 30.6 MiB/ 1.7 GiB] 1% Done \ [202/6.6k files][ 31.2 MiB/ 1.7 GiB] 1% Done \ [202/6.6k files][ 33.1 MiB/ 1.7 GiB] 1% Done \ [202/6.6k files][ 33.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: \ [202/6.6k files][ 34.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: \ [202/6.6k files][ 34.3 MiB/ 1.7 GiB] 1% Done \ [203/6.6k files][ 34.3 MiB/ 1.7 GiB] 1% Done \ [204/6.6k files][ 34.3 MiB/ 1.7 GiB] 1% Done \ [205/6.6k files][ 34.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h.html [Content-Type=text/html]... Step #9: \ [205/6.6k files][ 34.6 MiB/ 1.7 GiB] 1% Done \ [206/6.6k files][ 34.6 MiB/ 1.7 GiB] 1% Done \ [207/6.6k files][ 35.2 MiB/ 1.7 GiB] 1% Done \ [208/6.6k files][ 35.2 MiB/ 1.7 GiB] 1% Done \ [209/6.6k files][ 35.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: \ [209/6.6k files][ 35.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: \ [209/6.6k files][ 35.6 MiB/ 1.7 GiB] 2% Done \ [210/6.6k files][ 35.9 MiB/ 1.7 GiB] 2% Done \ [211/6.6k files][ 35.9 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: \ [211/6.6k files][ 36.1 MiB/ 1.7 GiB] 2% Done \ [212/6.6k files][ 36.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: \ [212/6.6k files][ 36.1 MiB/ 1.7 GiB] 2% Done \ [213/6.6k files][ 36.3 MiB/ 1.7 GiB] 2% Done \ [214/6.6k files][ 36.3 MiB/ 1.7 GiB] 2% Done \ [215/6.6k files][ 36.3 MiB/ 1.7 GiB] 2% Done \ [216/6.6k files][ 36.3 MiB/ 1.7 GiB] 2% Done \ [217/6.6k files][ 36.3 MiB/ 1.7 GiB] 2% Done \ [218/6.6k files][ 36.3 MiB/ 1.7 GiB] 2% Done \ [219/6.6k files][ 36.3 MiB/ 1.7 GiB] 2% Done \ [220/6.6k files][ 36.5 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: \ [220/6.6k files][ 36.5 MiB/ 1.7 GiB] 2% Done \ [221/6.6k files][ 36.5 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/pcurves_id.h.html [Content-Type=text/html]... Step #9: \ [221/6.6k files][ 37.1 MiB/ 1.7 GiB] 2% Done \ [222/6.6k files][ 37.4 MiB/ 1.7 GiB] 2% Done \ [223/6.6k files][ 37.4 MiB/ 1.7 GiB] 2% Done \ [224/6.6k files][ 37.4 MiB/ 1.7 GiB] 2% Done \ [225/6.6k files][ 37.4 MiB/ 1.7 GiB] 2% Done \ [226/6.6k files][ 37.4 MiB/ 1.7 GiB] 2% Done \ [227/6.6k files][ 37.4 MiB/ 1.7 GiB] 2% Done \ [228/6.6k files][ 37.4 MiB/ 1.7 GiB] 2% Done \ [229/6.6k files][ 38.2 MiB/ 1.7 GiB] 2% Done \ [230/6.6k files][ 38.3 MiB/ 1.7 GiB] 2% Done \ [231/6.6k files][ 39.3 MiB/ 1.7 GiB] 2% Done \ [232/6.6k files][ 39.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: \ [232/6.6k files][ 39.3 MiB/ 1.7 GiB] 2% Done \ [233/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/ec_key_data.h.html [Content-Type=text/html]... Step #9: \ [233/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [234/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [235/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [236/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [237/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: \ [237/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [238/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [239/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [240/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done \ [241/6.6k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: \ [241/6.6k files][ 39.9 MiB/ 1.7 GiB] 2% Done \ [241/6.6k files][ 40.1 MiB/ 1.7 GiB] 2% Done | | [242/6.6k files][ 41.0 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: | [242/6.6k files][ 42.0 MiB/ 1.7 GiB] 2% Done | [243/6.6k files][ 42.9 MiB/ 1.7 GiB] 2% Done | [244/6.6k files][ 43.2 MiB/ 1.7 GiB] 2% Done | [245/6.6k files][ 43.4 MiB/ 1.7 GiB] 2% Done | [246/6.6k files][ 43.4 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: | [246/6.6k files][ 45.4 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: | [246/6.6k files][ 47.5 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: | [246/6.6k files][ 49.0 MiB/ 1.7 GiB] 2% Done | [247/6.6k files][ 49.6 MiB/ 1.7 GiB] 2% Done | [248/6.6k files][ 50.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: | [249/6.6k files][ 51.6 MiB/ 1.7 GiB] 2% Done | [249/6.6k files][ 51.6 MiB/ 1.7 GiB] 2% Done | [250/6.6k files][ 57.9 MiB/ 1.7 GiB] 3% Done | [251/6.6k files][ 57.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h.html [Content-Type=text/html]... Step #9: | [251/6.6k files][ 61.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/rfc6979.h.html [Content-Type=text/html]... Step #9: | [252/6.6k files][ 62.4 MiB/ 1.7 GiB] 3% Done | [253/6.6k files][ 64.0 MiB/ 1.7 GiB] 3% Done | [254/6.6k files][ 64.0 MiB/ 1.7 GiB] 3% Done | [254/6.6k files][ 65.2 MiB/ 1.7 GiB] 3% Done | [255/6.6k files][ 66.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: | [256/6.6k files][ 66.5 MiB/ 1.7 GiB] 3% Done | [257/6.6k files][ 66.5 MiB/ 1.7 GiB] 3% Done | [257/6.6k files][ 66.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: | [257/6.6k files][ 68.2 MiB/ 1.7 GiB] 3% Done | [258/6.6k files][ 71.9 MiB/ 1.7 GiB] 4% Done | [259/6.6k files][ 71.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: | [260/6.6k files][ 71.9 MiB/ 1.7 GiB] 4% Done | [260/6.6k files][ 71.9 MiB/ 1.7 GiB] 4% Done | [260/6.6k files][ 72.2 MiB/ 1.7 GiB] 4% Done | [261/6.6k files][ 73.0 MiB/ 1.7 GiB] 4% Done | [262/6.6k files][ 73.0 MiB/ 1.7 GiB] 4% Done | [263/6.6k files][ 73.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: | [264/6.6k files][ 76.1 MiB/ 1.7 GiB] 4% Done | [265/6.6k files][ 76.1 MiB/ 1.7 GiB] 4% Done | [266/6.6k files][ 76.4 MiB/ 1.7 GiB] 4% Done | [267/6.6k files][ 76.4 MiB/ 1.7 GiB] 4% Done | [267/6.6k files][ 76.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: | [268/6.6k files][ 76.4 MiB/ 1.7 GiB] 4% Done | [269/6.6k files][ 76.6 MiB/ 1.7 GiB] 4% Done | [269/6.6k files][ 77.4 MiB/ 1.7 GiB] 4% Done | [270/6.6k files][ 77.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: | [270/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: | [270/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done | [271/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: | [271/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done | [272/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: | [272/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: | [272/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done | [273/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done | [274/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: | [275/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done | [275/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: | [275/6.6k files][ 77.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: | [275/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done | [276/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done | [277/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: | [277/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: | [277/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/mgf1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: | [277/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done | [277/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: | [277/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done | [278/6.6k files][ 77.6 MiB/ 1.7 GiB] 4% Done | [279/6.6k files][ 77.9 MiB/ 1.7 GiB] 4% Done | [280/6.6k files][ 77.9 MiB/ 1.7 GiB] 4% Done | [281/6.6k files][ 78.1 MiB/ 1.7 GiB] 4% Done | [282/6.6k files][ 78.3 MiB/ 1.7 GiB] 4% Done | [283/6.6k files][ 78.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: | [283/6.6k files][ 78.3 MiB/ 1.7 GiB] 4% Done | [284/6.6k files][ 78.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #9: | [284/6.6k files][ 78.4 MiB/ 1.7 GiB] 4% Done | [285/6.6k files][ 78.4 MiB/ 1.7 GiB] 4% Done | [286/6.6k files][ 78.4 MiB/ 1.7 GiB] 4% Done | [287/6.6k files][ 78.4 MiB/ 1.7 GiB] 4% Done | [288/6.6k files][ 78.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: | [288/6.6k files][ 78.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: | [288/6.6k files][ 78.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: | [288/6.6k files][ 81.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: | [288/6.6k files][ 83.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: | [288/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [289/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: | [289/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [289/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: | [289/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [290/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: | [291/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [291/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [292/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: | [292/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [293/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: | [293/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: | [293/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: | [293/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: | [293/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: | [294/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [294/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [295/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done | [296/6.6k files][ 84.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: | [296/6.6k files][ 84.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: | [296/6.6k files][ 84.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: | [296/6.6k files][ 84.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: | [296/6.6k files][ 84.3 MiB/ 1.7 GiB] 4% Done | [297/6.6k files][ 84.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: | [298/6.6k files][ 84.3 MiB/ 1.7 GiB] 4% Done | [298/6.6k files][ 84.3 MiB/ 1.7 GiB] 4% Done | [299/6.6k files][ 84.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: | [299/6.6k files][ 84.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: | [300/6.6k files][ 85.2 MiB/ 1.7 GiB] 4% Done | [300/6.6k files][ 85.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: | [301/6.6k files][ 85.3 MiB/ 1.7 GiB] 4% Done | [301/6.6k files][ 85.3 MiB/ 1.7 GiB] 4% Done | [301/6.6k files][ 85.3 MiB/ 1.7 GiB] 4% Done | [302/6.6k files][ 85.3 MiB/ 1.7 GiB] 4% Done | [303/6.6k files][ 85.4 MiB/ 1.7 GiB] 4% Done | [304/6.6k files][ 85.4 MiB/ 1.7 GiB] 4% Done | [305/6.6k files][ 85.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ec_apoint.h.html [Content-Type=text/html]... Step #9: | [305/6.6k files][ 86.1 MiB/ 1.7 GiB] 4% Done | [306/6.6k files][ 86.1 MiB/ 1.7 GiB] 4% Done | [307/6.6k files][ 86.1 MiB/ 1.7 GiB] 4% Done | [308/6.6k files][ 86.3 MiB/ 1.7 GiB] 4% Done | [309/6.6k files][ 86.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: | [309/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [310/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [311/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [312/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: | [312/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: | [312/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [313/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: | [313/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [314/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: | [315/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [315/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: | [315/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: | [315/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [316/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ec_scalar.h.html [Content-Type=text/html]... Step #9: | [316/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [317/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [318/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [319/6.6k files][ 86.4 MiB/ 1.7 GiB] 4% Done | [320/6.6k files][ 86.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: | [320/6.6k files][ 86.5 MiB/ 1.7 GiB] 4% Done | [321/6.6k files][ 86.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: | [321/6.6k files][ 86.6 MiB/ 1.7 GiB] 4% Done | [322/6.6k files][ 86.6 MiB/ 1.7 GiB] 4% Done | [323/6.6k files][ 86.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: | [323/6.6k files][ 86.7 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: | [324/6.6k files][ 86.7 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: | [325/6.6k files][ 86.7 MiB/ 1.7 GiB] 4% Done | [326/6.6k files][ 86.7 MiB/ 1.7 GiB] 4% Done | [326/6.6k files][ 86.7 MiB/ 1.7 GiB] 4% Done | [326/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: | [326/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [327/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [328/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [329/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: | [329/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: | [329/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: | [329/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: | [329/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [330/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [331/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [332/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [333/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [334/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: | [334/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done | [334/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done / / [335/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done / [336/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done / [337/6.6k files][ 86.8 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: / [337/6.6k files][ 86.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: / [337/6.6k files][ 86.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: / [337/6.6k files][ 87.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: / [337/6.6k files][ 87.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: / [337/6.6k files][ 87.0 MiB/ 1.7 GiB] 4% Done / [337/6.6k files][ 87.0 MiB/ 1.7 GiB] 4% Done / [338/6.6k files][ 87.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: / [338/6.6k files][ 87.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: / [338/6.6k files][ 87.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: / [338/6.6k files][ 87.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: / [339/6.6k files][ 87.2 MiB/ 1.7 GiB] 4% Done / [339/6.6k files][ 87.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: / [339/6.6k files][ 87.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: / [339/6.6k files][ 87.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: / [339/6.6k files][ 87.3 MiB/ 1.7 GiB] 4% Done / [339/6.6k files][ 87.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: / [340/6.6k files][ 87.3 MiB/ 1.7 GiB] 4% Done / [340/6.6k files][ 87.3 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: / [341/6.6k files][ 87.5 MiB/ 1.7 GiB] 4% Done / [342/6.6k files][ 87.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: / [343/6.6k files][ 87.5 MiB/ 1.7 GiB] 4% Done / [344/6.6k files][ 87.5 MiB/ 1.7 GiB] 4% Done / [344/6.6k files][ 87.5 MiB/ 1.7 GiB] 4% Done / [344/6.6k files][ 87.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: / [345/6.6k files][ 87.6 MiB/ 1.7 GiB] 4% Done / [345/6.6k files][ 87.7 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: / [345/6.6k files][ 87.7 MiB/ 1.7 GiB] 4% Done / [346/6.6k files][ 87.7 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.7 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: / [346/6.6k files][ 87.9 MiB/ 1.7 GiB] 4% Done / [346/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done / [347/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: / [348/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done / [348/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: / [348/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done / [349/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done / [350/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: / [350/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: / [351/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done / [351/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done / [351/6.6k files][ 88.0 MiB/ 1.7 GiB] 4% Done / [352/6.6k files][ 88.1 MiB/ 1.7 GiB] 4% Done / [353/6.6k files][ 88.1 MiB/ 1.7 GiB] 4% Done / [354/6.6k files][ 88.1 MiB/ 1.7 GiB] 4% Done / [355/6.6k files][ 88.2 MiB/ 1.7 GiB] 4% Done / [356/6.6k files][ 88.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: / [356/6.6k files][ 88.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: / [356/6.6k files][ 88.4 MiB/ 1.7 GiB] 5% Done / [357/6.6k files][ 88.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: / [357/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: / [357/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: / [357/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done / [358/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: / [359/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done / [360/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: / [360/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: / [361/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done / [362/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done / [362/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: / [362/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done / [363/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: / [363/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done / [364/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done / [365/6.6k files][ 88.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: / [365/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done / [365/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: / [366/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done / [367/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done / [368/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done / [369/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: / [369/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done / [369/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done / [369/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: / [370/6.6k files][ 88.6 MiB/ 1.7 GiB] 5% Done / [370/6.6k files][ 88.7 MiB/ 1.7 GiB] 5% Done / [371/6.6k files][ 88.7 MiB/ 1.7 GiB] 5% Done / [371/6.6k files][ 88.7 MiB/ 1.7 GiB] 5% Done / [372/6.6k files][ 88.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: / [372/6.6k files][ 88.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: / [372/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/sm4/sm4_gfni/report.html [Content-Type=text/html]... Step #9: / [372/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [373/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp.html [Content-Type=text/html]... Step #9: / [373/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [374/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [375/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: / [376/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [376/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [376/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: / [376/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [377/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [378/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: / [378/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [379/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [380/6.6k files][ 88.9 MiB/ 1.7 GiB] 5% Done / [381/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done / [382/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: / [382/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: / [382/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done / [383/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done / [384/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done / [385/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done / [386/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done / [387/6.6k files][ 89.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: / [388/6.6k files][ 89.2 MiB/ 1.7 GiB] 5% Done / [388/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done / [389/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: / [389/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: / [389/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done / [390/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: / [391/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done / [391/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: / [391/6.6k files][ 89.5 MiB/ 1.7 GiB] 5% Done / [392/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [393/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [394/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [395/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [396/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [397/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [398/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [399/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: / [399/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/aes_vaes/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: / [399/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [399/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: / [400/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [401/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done / [401/6.6k files][ 89.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: / [401/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: / [401/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: / [401/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done / [401/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done / [402/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done / [403/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: / [403/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: / [403/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: / [403/6.6k files][ 89.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: / [403/6.6k files][ 89.9 MiB/ 1.7 GiB] 5% Done / [403/6.6k files][ 89.9 MiB/ 1.7 GiB] 5% Done / [404/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [405/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [406/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [407/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [408/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [409/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [410/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [411/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [412/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [413/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [414/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done / [415/6.6k files][ 90.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: / [415/6.6k files][ 90.4 MiB/ 1.7 GiB] 5% Done / [415/6.6k files][ 90.4 MiB/ 1.7 GiB] 5% Done / [416/6.6k files][ 90.4 MiB/ 1.7 GiB] 5% Done / [417/6.6k files][ 90.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: / [418/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done / [418/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: / [418/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done / [419/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: / [419/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: / [419/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: / [419/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #9: / [420/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done / [420/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #9: / [420/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done / [421/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp.html [Content-Type=text/html]... Step #9: / [421/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done / [422/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: / [422/6.6k files][ 90.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp.html [Content-Type=text/html]... Step #9: / [422/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: / [422/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done / [423/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done / [424/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done / [425/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: / [425/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: / [425/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: / [425/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: / [425/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done / [426/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done / [427/6.6k files][ 90.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: / [427/6.6k files][ 90.7 MiB/ 1.7 GiB] 5% Done / [428/6.6k files][ 90.7 MiB/ 1.7 GiB] 5% Done / [429/6.6k files][ 90.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: / [429/6.6k files][ 90.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: / [429/6.6k files][ 90.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: / [429/6.6k files][ 90.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: / [429/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: / [429/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done / [430/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done / [431/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: / [431/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done / [432/6.6k files][ 90.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done / [432/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: / [432/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done / [433/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done / [434/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done / [435/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done / [436/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done / [437/6.6k files][ 90.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 91.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 91.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 91.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 91.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: / [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: - [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: - [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: - [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp.html [Content-Type=text/html]... Step #9: - [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done - [437/6.6k files][ 91.2 MiB/ 1.7 GiB] 5% Done - [438/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [439/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [440/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: - [441/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [442/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [443/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [444/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [445/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [446/6.6k files][ 91.4 MiB/ 1.7 GiB] 5% Done - [447/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [448/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [449/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [450/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [450/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [451/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [452/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [453/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [454/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [455/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done - [456/6.6k files][ 91.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp.html [Content-Type=text/html]... Step #9: - [456/6.6k files][ 91.6 MiB/ 1.7 GiB] 5% Done - [457/6.6k files][ 91.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp.html [Content-Type=text/html]... Step #9: - [457/6.6k files][ 91.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: - [458/6.6k files][ 91.7 MiB/ 1.7 GiB] 5% Done - [458/6.6k files][ 91.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: - [459/6.6k files][ 91.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp.html [Content-Type=text/html]... Step #9: - [459/6.6k files][ 91.8 MiB/ 1.7 GiB] 5% Done - [459/6.6k files][ 91.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp.html [Content-Type=text/html]... Step #9: - [459/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [459/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: - [459/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: - [459/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [460/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [461/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [462/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [463/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: - [463/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [464/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [465/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [466/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [467/6.6k files][ 91.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: - [468/6.6k files][ 92.0 MiB/ 1.7 GiB] 5% Done - [468/6.6k files][ 92.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: - [469/6.6k files][ 92.0 MiB/ 1.7 GiB] 5% Done - [469/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [470/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: - [471/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [472/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [473/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [474/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [475/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [476/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [476/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [477/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done - [478/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: - [478/6.6k files][ 92.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: - [478/6.6k files][ 92.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: - [478/6.6k files][ 92.6 MiB/ 1.7 GiB] 5% Done - [478/6.6k files][ 92.6 MiB/ 1.7 GiB] 5% Done - [479/6.6k files][ 92.6 MiB/ 1.7 GiB] 5% Done - [480/6.6k files][ 92.6 MiB/ 1.7 GiB] 5% Done - [481/6.6k files][ 92.6 MiB/ 1.7 GiB] 5% Done - [482/6.6k files][ 92.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: - [482/6.6k files][ 93.1 MiB/ 1.7 GiB] 5% Done - [483/6.6k files][ 93.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: - [483/6.6k files][ 93.1 MiB/ 1.7 GiB] 5% Done - [484/6.6k files][ 93.1 MiB/ 1.7 GiB] 5% Done - [485/6.6k files][ 93.1 MiB/ 1.7 GiB] 5% Done - [486/6.6k files][ 93.1 MiB/ 1.7 GiB] 5% Done - [487/6.6k files][ 93.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: - [487/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [488/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [489/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: - [489/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: - [489/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [490/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: - [490/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: - [490/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: - [490/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: - [491/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [492/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [492/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [493/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: - [493/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [493/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done - [494/6.6k files][ 93.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: - [494/6.6k files][ 93.3 MiB/ 1.7 GiB] 5% Done - [494/6.6k files][ 93.3 MiB/ 1.7 GiB] 5% Done - [495/6.6k files][ 93.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: - [496/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [497/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: - [497/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [498/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [498/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [499/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [500/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: - [500/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: - [500/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: - [500/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [501/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [502/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [503/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: - [503/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [503/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: - [503/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [503/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done - [504/6.6k files][ 93.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: - [504/6.6k files][ 93.5 MiB/ 1.7 GiB] 5% Done - [504/6.6k files][ 93.5 MiB/ 1.7 GiB] 5% Done - [505/6.6k files][ 93.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: - [505/6.6k files][ 93.5 MiB/ 1.7 GiB] 5% Done - [506/6.6k files][ 93.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: - [506/6.6k files][ 93.6 MiB/ 1.7 GiB] 5% Done - [507/6.6k files][ 93.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: - [507/6.6k files][ 93.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: - [507/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: - [507/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done - [508/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: - [509/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: - [509/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done - [509/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: - [509/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: - [509/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: - [509/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done - [509/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: - [510/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done - [510/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done - [511/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: - [512/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done - [512/6.6k files][ 93.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: - [512/6.6k files][ 93.9 MiB/ 1.7 GiB] 5% Done - [513/6.6k files][ 93.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: - [513/6.6k files][ 93.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: - [514/6.6k files][ 93.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: - [515/6.6k files][ 93.9 MiB/ 1.7 GiB] 5% Done - [515/6.6k files][ 94.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/report.html [Content-Type=text/html]... Step #9: - [516/6.6k files][ 94.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves.cpp.html [Content-Type=text/html]... Step #9: - [516/6.6k files][ 94.0 MiB/ 1.7 GiB] 5% Done - [517/6.6k files][ 94.0 MiB/ 1.7 GiB] 5% Done - [517/6.6k files][ 94.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp.html [Content-Type=text/html]... Step #9: - [517/6.6k files][ 94.0 MiB/ 1.7 GiB] 5% Done - [517/6.6k files][ 94.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/report.html [Content-Type=text/html]... Step #9: - [517/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/report.html [Content-Type=text/html]... Step #9: - [517/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done - [517/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/report.html [Content-Type=text/html]... Step #9: - [517/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done - [518/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp.html [Content-Type=text/html]... Step #9: - [518/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done - [518/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/report.html [Content-Type=text/html]... Step #9: - [518/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done - [518/6.6k files][ 94.1 MiB/ 1.7 GiB] 5% Done - [519/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done - [520/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done - [521/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp.html [Content-Type=text/html]... Step #9: - [521/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/report.html [Content-Type=text/html]... Step #9: - [521/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done - [521/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp.html [Content-Type=text/html]... Step #9: - [521/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp.html [Content-Type=text/html]... Step #9: - [521/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done - [521/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done - [522/6.6k files][ 94.2 MiB/ 1.7 GiB] 5% Done - [523/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done - [524/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done - [525/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done - [526/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done - [527/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done - [528/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done - [529/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done - [530/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp.html [Content-Type=text/html]... Step #9: - [530/6.6k files][ 94.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/report.html [Content-Type=text/html]... Step #9: - [530/6.6k files][ 94.4 MiB/ 1.7 GiB] 5% Done - [531/6.6k files][ 94.4 MiB/ 1.7 GiB] 5% Done - [532/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp.html [Content-Type=text/html]... Step #9: - [532/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp.html [Content-Type=text/html]... Step #9: - [532/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp.html [Content-Type=text/html]... Step #9: - [532/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done - [533/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done - [534/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done - [535/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/report.html [Content-Type=text/html]... Step #9: - [535/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done - [536/6.6k files][ 94.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp.html [Content-Type=text/html]... Step #9: - [536/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [537/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [538/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/report.html [Content-Type=text/html]... Step #9: - [538/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [538/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: - [538/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: - [538/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: - [538/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: - [538/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [539/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: - [539/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: - [539/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [540/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [541/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [542/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [543/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [544/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [545/6.6k files][ 94.6 MiB/ 1.7 GiB] 5% Done - [546/6.6k files][ 94.7 MiB/ 1.7 GiB] 5% Done - [547/6.6k files][ 94.7 MiB/ 1.7 GiB] 5% Done - [548/6.6k files][ 94.7 MiB/ 1.7 GiB] 5% Done - [549/6.6k files][ 95.0 MiB/ 1.7 GiB] 5% Done - [550/6.6k files][ 95.2 MiB/ 1.7 GiB] 5% Done - [551/6.6k files][ 95.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: - [552/6.6k files][ 95.4 MiB/ 1.7 GiB] 5% Done - [552/6.6k files][ 95.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: - [553/6.6k files][ 95.6 MiB/ 1.7 GiB] 5% Done - [554/6.6k files][ 95.6 MiB/ 1.7 GiB] 5% Done - [555/6.6k files][ 95.6 MiB/ 1.7 GiB] 5% Done - [555/6.6k files][ 95.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: - [555/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [556/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [557/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [558/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: - [558/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [559/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: - [560/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [561/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [562/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [562/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [563/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [564/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: - [564/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done - [565/6.6k files][ 95.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/report.html [Content-Type=text/html]... Step #9: - [565/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: - [566/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done - [567/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done - [567/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done - [568/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: - [568/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: - [568/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done - [569/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done - [570/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done - [571/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done - [572/6.6k files][ 96.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: - [572/6.6k files][ 96.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: - [572/6.6k files][ 96.1 MiB/ 1.7 GiB] 5% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: \ [572/6.6k files][ 96.1 MiB/ 1.7 GiB] 5% Done \ [573/6.6k files][ 96.1 MiB/ 1.7 GiB] 5% Done \ [574/6.6k files][ 96.1 MiB/ 1.7 GiB] 5% Done \ [575/6.6k files][ 96.1 MiB/ 1.7 GiB] 5% Done \ [576/6.6k files][ 96.1 MiB/ 1.7 GiB] 5% Done \ [577/6.6k files][ 96.2 MiB/ 1.7 GiB] 5% Done \ [578/6.6k files][ 96.2 MiB/ 1.7 GiB] 5% Done \ [579/6.6k files][ 96.2 MiB/ 1.7 GiB] 5% Done \ [580/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: \ [580/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: \ [580/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: \ [580/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: \ [580/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: \ [581/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done \ [581/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done \ [582/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done \ [583/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done \ [584/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: \ [584/6.6k files][ 96.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: \ [584/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: \ [584/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: \ [584/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done \ [584/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: \ [584/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: \ [584/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done \ [585/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done \ [586/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done \ [587/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [587/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done \ [587/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: \ [587/6.6k files][ 96.4 MiB/ 1.7 GiB] 5% Done \ [588/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done \ [589/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: \ [589/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: \ [589/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done \ [590/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done \ [591/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: \ [591/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done \ [591/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: \ [591/6.6k files][ 96.5 MiB/ 1.7 GiB] 5% Done \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: \ [592/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done \ [593/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: \ [594/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: \ [594/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done \ [594/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done \ [594/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: \ [594/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done \ [594/6.6k files][ 96.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: \ [594/6.6k files][ 96.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: \ [594/6.6k files][ 96.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: \ [595/6.6k files][ 97.0 MiB/ 1.7 GiB] 5% Done \ [595/6.6k files][ 97.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: \ [595/6.6k files][ 97.0 MiB/ 1.7 GiB] 5% Done \ [595/6.6k files][ 97.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: \ [596/6.6k files][ 97.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: \ [596/6.6k files][ 97.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: \ [596/6.6k files][ 97.1 MiB/ 1.7 GiB] 5% Done \ [596/6.6k files][ 97.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: \ [596/6.6k files][ 97.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: \ [596/6.6k files][ 97.1 MiB/ 1.7 GiB] 5% Done \ [597/6.6k files][ 97.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: \ [597/6.6k files][ 97.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: \ [597/6.6k files][ 97.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: \ [597/6.6k files][ 97.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: \ [597/6.6k files][ 97.2 MiB/ 1.7 GiB] 5% Done \ [597/6.6k files][ 97.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: \ [597/6.6k files][ 97.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: \ [598/6.6k files][ 97.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: \ [598/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done \ [599/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done \ [600/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done \ [601/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done \ [602/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done \ [603/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: \ [603/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done \ [603/6.6k files][ 97.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: \ [603/6.6k files][ 97.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: \ [604/6.6k files][ 97.4 MiB/ 1.7 GiB] 5% Done \ [604/6.6k files][ 97.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: \ [605/6.6k files][ 97.4 MiB/ 1.7 GiB] 5% Done \ [606/6.6k files][ 97.4 MiB/ 1.7 GiB] 5% Done \ [606/6.6k files][ 97.4 MiB/ 1.7 GiB] 5% Done \ [607/6.6k files][ 97.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: \ [607/6.6k files][ 97.5 MiB/ 1.7 GiB] 5% Done \ [607/6.6k files][ 97.5 MiB/ 1.7 GiB] 5% Done \ [608/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: \ [609/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done \ [610/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done \ [611/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done \ [612/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done \ [612/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done \ [613/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: \ [613/6.6k files][ 97.6 MiB/ 1.7 GiB] 5% Done \ [614/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done \ [615/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done \ [616/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done \ [617/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: \ [617/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: \ [617/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: \ [618/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done \ [619/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done \ [619/6.6k files][ 97.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: \ [620/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [620/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: \ [620/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: \ [621/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: \ [621/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [622/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [623/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [623/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: \ [624/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [625/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: \ [626/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [627/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [627/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: \ [627/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [627/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: \ [627/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [628/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [629/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [630/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [631/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [632/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [633/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: \ [633/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: \ [634/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: \ [635/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [636/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [636/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [637/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [637/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [638/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [639/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [640/6.6k files][ 97.8 MiB/ 1.7 GiB] 5% Done \ [641/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [642/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [643/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [644/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [645/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [646/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [647/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [648/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: \ [648/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: \ [648/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: \ [648/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done \ [648/6.6k files][ 97.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: \ [648/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [649/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [650/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [651/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [652/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [653/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: \ [654/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: \ [655/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [655/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done \ [656/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: \ [656/6.6k files][ 98.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: \ [656/6.6k files][ 98.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: \ [656/6.6k files][ 98.2 MiB/ 1.7 GiB] 5% Done \ [657/6.6k files][ 98.2 MiB/ 1.7 GiB] 5% Done \ [658/6.6k files][ 98.2 MiB/ 1.7 GiB] 5% Done \ [659/6.6k files][ 98.2 MiB/ 1.7 GiB] 5% Done \ [660/6.6k files][ 98.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: \ [661/6.6k files][ 98.3 MiB/ 1.7 GiB] 5% Done \ [661/6.6k files][ 98.3 MiB/ 1.7 GiB] 5% Done \ [662/6.6k files][ 98.3 MiB/ 1.7 GiB] 5% Done \ [663/6.6k files][ 98.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: \ [663/6.6k files][ 98.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: \ [663/6.6k files][ 98.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: \ [663/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: \ [663/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done \ [664/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done \ [665/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: \ [666/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done \ [667/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done \ [667/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: \ [667/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: \ [667/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: \ [668/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: \ [668/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done \ [668/6.6k files][ 98.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: \ [668/6.6k files][ 98.5 MiB/ 1.7 GiB] 5% Done \ [668/6.6k files][ 98.5 MiB/ 1.7 GiB] 5% Done \ [669/6.6k files][ 98.5 MiB/ 1.7 GiB] 5% Done \ [670/6.6k files][ 98.5 MiB/ 1.7 GiB] 5% Done \ [671/6.6k files][ 98.5 MiB/ 1.7 GiB] 5% Done \ [672/6.6k files][ 98.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: \ [672/6.6k files][ 98.6 MiB/ 1.7 GiB] 5% Done \ [673/6.6k files][ 98.6 MiB/ 1.7 GiB] 5% Done \ [674/6.6k files][ 98.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: \ [674/6.6k files][ 98.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: \ [674/6.6k files][ 98.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: \ [674/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [675/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [675/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [676/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: \ [676/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: \ [676/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [677/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [678/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [679/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: \ [680/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [681/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [682/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [683/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [684/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [685/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done \ [686/6.6k files][ 98.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: \ [686/6.6k files][ 98.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: \ [686/6.6k files][ 99.0 MiB/ 1.7 GiB] 5% Done \ [687/6.6k files][ 99.0 MiB/ 1.7 GiB] 5% Done | | [688/6.6k files][ 99.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: | [688/6.6k files][ 99.1 MiB/ 1.7 GiB] 5% Done | [689/6.6k files][ 99.1 MiB/ 1.7 GiB] 5% Done | [690/6.6k files][ 99.1 MiB/ 1.7 GiB] 5% Done | [691/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: | [691/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: | [691/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: | [691/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: | [691/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: | [691/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: | [692/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [692/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: | [693/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [693/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [694/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: | [694/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [694/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [695/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: | [695/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [696/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [697/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: | [697/6.6k files][ 99.2 MiB/ 1.7 GiB] 5% Done | [698/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: | [699/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [700/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [701/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [702/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [703/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [704/6.6k files][ 99.3 MiB/ 1.7 GiB] 5% Done | [705/6.6k files][ 99.4 MiB/ 1.7 GiB] 5% Done | [706/6.6k files][ 99.4 MiB/ 1.7 GiB] 5% Done | [707/6.6k files][ 99.4 MiB/ 1.7 GiB] 5% Done | [708/6.6k files][ 99.4 MiB/ 1.7 GiB] 5% Done | [709/6.6k files][ 99.4 MiB/ 1.7 GiB] 5% Done | [710/6.6k files][ 99.4 MiB/ 1.7 GiB] 5% Done | [711/6.6k files][ 99.5 MiB/ 1.7 GiB] 5% Done | [712/6.6k files][ 99.6 MiB/ 1.7 GiB] 5% Done | [713/6.6k files][ 99.6 MiB/ 1.7 GiB] 5% Done | [714/6.6k files][ 99.6 MiB/ 1.7 GiB] 5% Done | [715/6.6k files][ 99.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: | [715/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [716/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: | [717/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [717/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [718/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: | [718/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: | [718/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: | [719/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [719/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [720/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [721/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [722/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [723/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: | [723/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: | [723/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: | [723/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [724/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done | [725/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: | [725/6.6k files][ 99.7 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: | [725/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: | [725/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [725/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [726/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [727/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [728/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [729/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [730/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [731/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [732/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [733/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: | [733/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [734/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [735/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [736/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [737/6.6k files][ 99.8 MiB/ 1.7 GiB] 5% Done | [738/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done | [739/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: | [739/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: | [739/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: | [739/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: | [739/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: | [739/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done | [740/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: | [740/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: | [740/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: | [740/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: | [740/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done | [741/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: | [741/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: | [741/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done | [742/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: | [742/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: | [742/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: | [743/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done | [743/6.6k files][ 99.9 MiB/ 1.7 GiB] 5% Done | [744/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: | [744/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done | [745/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done | [746/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: | [746/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: | [746/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: | [746/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: | [746/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: | [746/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done | [747/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: | [747/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: | [747/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done | [747/6.6k files][100.0 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: | [747/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: | [747/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done | [748/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done | [749/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: | [750/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done | [750/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [750/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done | [751/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/style.css [Content-Type=text/css]... Step #9: | [751/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [751/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/report.html [Content-Type=text/html]... Step #9: | [751/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/summary.json [Content-Type=application/json]... Step #9: | [751/6.6k files][100.1 MiB/ 1.7 GiB] 5% Done | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/report.html [Content-Type=text/html]... Step #9: | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/index.html [Content-Type=text/html]... Step #9: | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [752/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done | [753/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: | [753/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [753/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [753/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [753/6.6k files][100.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [753/6.6k files][100.3 MiB/ 1.7 GiB] 5% Done | [754/6.6k files][100.3 MiB/ 1.7 GiB] 5% Done | [755/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [755/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [755/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [755/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: | [755/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [756/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: | [756/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [757/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: | [758/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [759/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [759/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [760/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: | [760/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [760/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [760/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [761/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [762/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [763/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: | [763/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: | [764/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [765/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [766/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [766/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [766/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [767/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: | [768/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [769/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [770/6.6k files][100.4 MiB/ 1.7 GiB] 5% Done | [770/6.6k files][100.6 MiB/ 1.7 GiB] 5% Done | [771/6.6k files][100.9 MiB/ 1.7 GiB] 5% Done | [772/6.6k files][100.9 MiB/ 1.7 GiB] 5% Done | [773/6.6k files][101.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [773/6.6k files][101.6 MiB/ 1.7 GiB] 5% Done | [774/6.6k files][103.3 MiB/ 1.7 GiB] 5% Done | [775/6.6k files][103.3 MiB/ 1.7 GiB] 5% Done | [776/6.6k files][104.2 MiB/ 1.7 GiB] 5% Done | [777/6.6k files][105.6 MiB/ 1.7 GiB] 5% Done | [778/6.6k files][105.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: | [778/6.6k files][105.6 MiB/ 1.7 GiB] 5% Done | [779/6.6k files][105.6 MiB/ 1.7 GiB] 5% Done | [780/6.6k files][105.6 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: | [780/6.6k files][106.4 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: | [780/6.6k files][106.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: | [781/6.6k files][106.9 MiB/ 1.7 GiB] 6% Done | [781/6.6k files][106.9 MiB/ 1.7 GiB] 6% Done | [782/6.6k files][106.9 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [783/6.6k files][107.5 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: | [784/6.6k files][107.5 MiB/ 1.7 GiB] 6% Done | [785/6.6k files][107.5 MiB/ 1.7 GiB] 6% Done | [786/6.6k files][107.5 MiB/ 1.7 GiB] 6% Done | [786/6.6k files][107.5 MiB/ 1.7 GiB] 6% Done | [786/6.6k files][107.8 MiB/ 1.7 GiB] 6% Done | [787/6.6k files][109.6 MiB/ 1.7 GiB] 6% Done | [788/6.6k files][110.1 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: | [788/6.6k files][110.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [788/6.6k files][110.6 MiB/ 1.7 GiB] 6% Done | [788/6.6k files][110.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [788/6.6k files][110.6 MiB/ 1.7 GiB] 6% Done | [789/6.6k files][110.6 MiB/ 1.7 GiB] 6% Done | [790/6.6k files][111.3 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [790/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: | [790/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/x509.c.html [Content-Type=text/html]... Step #9: | [790/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done | [791/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done | [791/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done | [792/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done | [793/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [793/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [793/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done | [793/6.6k files][111.6 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: | [794/6.6k files][112.1 MiB/ 1.7 GiB] 6% Done | [794/6.6k files][112.1 MiB/ 1.7 GiB] 6% Done | [795/6.6k files][112.3 MiB/ 1.7 GiB] 6% Done | [796/6.6k files][112.3 MiB/ 1.7 GiB] 6% Done | [797/6.6k files][112.3 MiB/ 1.7 GiB] 6% Done | [798/6.6k files][112.6 MiB/ 1.7 GiB] 6% Done | [799/6.6k files][112.6 MiB/ 1.7 GiB] 6% Done | [800/6.6k files][112.6 MiB/ 1.7 GiB] 6% Done | [801/6.6k files][115.3 MiB/ 1.7 GiB] 6% Done | [802/6.6k files][115.7 MiB/ 1.7 GiB] 6% Done | [803/6.6k files][116.0 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: | [803/6.6k files][118.3 MiB/ 1.7 GiB] 6% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [803/6.6k files][119.2 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [803/6.6k files][119.7 MiB/ 1.7 GiB] 6% Done / [804/6.6k files][119.7 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: / [804/6.6k files][120.0 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [804/6.6k files][120.0 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: / [804/6.6k files][120.0 MiB/ 1.7 GiB] 6% Done / [804/6.6k files][120.0 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: / [804/6.6k files][120.0 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [804/6.6k files][120.0 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: / [804/6.6k files][120.3 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: / [804/6.6k files][121.1 MiB/ 1.7 GiB] 6% Done / [804/6.6k files][121.1 MiB/ 1.7 GiB] 6% Done / [805/6.6k files][121.7 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: / [805/6.6k files][121.7 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: / [805/6.6k files][123.7 MiB/ 1.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: / [806/6.6k files][126.1 MiB/ 1.7 GiB] 7% Done / [806/6.6k files][126.3 MiB/ 1.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: / [806/6.6k files][128.3 MiB/ 1.7 GiB] 7% Done / [807/6.6k files][128.6 MiB/ 1.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [807/6.6k files][131.0 MiB/ 1.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [807/6.6k files][133.0 MiB/ 1.7 GiB] 7% Done / [807/6.6k files][134.0 MiB/ 1.7 GiB] 7% Done / [808/6.6k files][136.6 MiB/ 1.7 GiB] 7% Done / [809/6.6k files][136.6 MiB/ 1.7 GiB] 7% Done / [810/6.6k files][137.4 MiB/ 1.7 GiB] 7% Done / [811/6.6k files][137.4 MiB/ 1.7 GiB] 7% Done / [812/6.6k files][137.9 MiB/ 1.7 GiB] 7% Done / [813/6.6k files][137.9 MiB/ 1.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: / [813/6.6k files][141.7 MiB/ 1.7 GiB] 8% Done / [814/6.6k files][142.3 MiB/ 1.7 GiB] 8% Done / [815/6.6k files][142.3 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: / [815/6.6k files][142.5 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: / [815/6.6k files][142.9 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: / [816/6.6k files][143.4 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: / [817/6.6k files][143.9 MiB/ 1.7 GiB] 8% Done / [817/6.6k files][144.2 MiB/ 1.7 GiB] 8% Done / [817/6.6k files][144.7 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [817/6.6k files][146.2 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: / [817/6.6k files][146.8 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [817/6.6k files][146.8 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [817/6.6k files][147.3 MiB/ 1.7 GiB] 8% Done / [818/6.6k files][147.3 MiB/ 1.7 GiB] 8% Done / [819/6.6k files][147.3 MiB/ 1.7 GiB] 8% Done / [819/6.6k files][147.3 MiB/ 1.7 GiB] 8% Done / [820/6.6k files][147.3 MiB/ 1.7 GiB] 8% Done / [820/6.6k files][147.5 MiB/ 1.7 GiB] 8% Done / [821/6.6k files][150.4 MiB/ 1.7 GiB] 8% Done / [822/6.6k files][150.9 MiB/ 1.7 GiB] 8% Done / [823/6.6k files][150.9 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [823/6.6k files][152.0 MiB/ 1.7 GiB] 8% Done / [823/6.6k files][152.4 MiB/ 1.7 GiB] 8% Done / [824/6.6k files][152.6 MiB/ 1.7 GiB] 8% Done / [825/6.6k files][152.6 MiB/ 1.7 GiB] 8% Done / [826/6.6k files][152.6 MiB/ 1.7 GiB] 8% Done / [827/6.6k files][152.6 MiB/ 1.7 GiB] 8% Done / [828/6.6k files][152.9 MiB/ 1.7 GiB] 8% Done / [829/6.6k files][152.9 MiB/ 1.7 GiB] 8% Done / [830/6.6k files][152.9 MiB/ 1.7 GiB] 8% Done / [831/6.6k files][154.5 MiB/ 1.7 GiB] 8% Done / [832/6.6k files][154.6 MiB/ 1.7 GiB] 8% Done / [833/6.6k files][155.9 MiB/ 1.7 GiB] 8% Done / [834/6.6k files][155.9 MiB/ 1.7 GiB] 8% Done / [835/6.6k files][156.1 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: / [835/6.6k files][157.0 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: / [835/6.6k files][158.3 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: / [835/6.6k files][159.2 MiB/ 1.7 GiB] 9% Done / [835/6.6k files][159.5 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [836/6.6k files][159.8 MiB/ 1.7 GiB] 9% Done / [837/6.6k files][160.0 MiB/ 1.7 GiB] 9% Done / [838/6.6k files][160.0 MiB/ 1.7 GiB] 9% Done / [839/6.6k files][160.3 MiB/ 1.7 GiB] 9% Done / [839/6.6k files][160.3 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [839/6.6k files][162.0 MiB/ 1.7 GiB] 9% Done / [840/6.6k files][162.0 MiB/ 1.7 GiB] 9% Done / [840/6.6k files][162.6 MiB/ 1.7 GiB] 9% Done / [841/6.6k files][162.8 MiB/ 1.7 GiB] 9% Done / [842/6.6k files][162.8 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: / [842/6.6k files][164.2 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [842/6.6k files][164.4 MiB/ 1.7 GiB] 9% Done / [843/6.6k files][164.4 MiB/ 1.7 GiB] 9% Done / [844/6.6k files][164.4 MiB/ 1.7 GiB] 9% Done / [845/6.6k files][164.4 MiB/ 1.7 GiB] 9% Done / [845/6.6k files][164.4 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: / [845/6.6k files][165.2 MiB/ 1.7 GiB] 9% Done / [846/6.6k files][166.6 MiB/ 1.7 GiB] 9% Done / [847/6.6k files][166.6 MiB/ 1.7 GiB] 9% Done / [848/6.6k files][166.9 MiB/ 1.7 GiB] 9% Done / [849/6.6k files][169.3 MiB/ 1.7 GiB] 9% Done / [850/6.6k files][169.5 MiB/ 1.7 GiB] 9% Done / [851/6.6k files][170.6 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: / [851/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [851/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done / [851/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done / [852/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [852/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done / [853/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done / [854/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: / [855/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done / [855/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done / [856/6.6k files][171.3 MiB/ 1.7 GiB] 9% Done / [857/6.6k files][171.4 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [858/6.6k files][174.0 MiB/ 1.7 GiB] 9% Done / [859/6.6k files][174.0 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [859/6.6k files][174.0 MiB/ 1.7 GiB] 9% Done / [859/6.6k files][175.0 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: / [859/6.6k files][175.8 MiB/ 1.7 GiB] 9% Done / [860/6.6k files][177.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: / [861/6.6k files][178.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: / [861/6.6k files][179.2 MiB/ 1.7 GiB] 10% Done / [861/6.6k files][179.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: / [861/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done / [861/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done / [862/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: / [863/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done / [863/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done / [864/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: / [864/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: / [864/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done / [865/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done / [866/6.6k files][179.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: / [866/6.6k files][181.0 MiB/ 1.7 GiB] 10% Done / [866/6.6k files][181.0 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: / [866/6.6k files][181.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: / [867/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done / [867/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: / [868/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done / [868/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done / [868/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: / [868/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done / [869/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: / [869/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: / [869/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: / [869/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [869/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done / [870/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: / [870/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [870/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done / [871/6.6k files][181.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [871/6.6k files][181.7 MiB/ 1.7 GiB] 10% Done / [872/6.6k files][181.7 MiB/ 1.7 GiB] 10% Done / [873/6.6k files][181.7 MiB/ 1.7 GiB] 10% Done / [874/6.6k files][181.7 MiB/ 1.7 GiB] 10% Done / [875/6.6k files][181.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [875/6.6k files][182.2 MiB/ 1.7 GiB] 10% Done / [876/6.6k files][182.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [876/6.6k files][182.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [876/6.6k files][182.2 MiB/ 1.7 GiB] 10% Done / [877/6.6k files][182.2 MiB/ 1.7 GiB] 10% Done / [878/6.6k files][182.2 MiB/ 1.7 GiB] 10% Done / [879/6.6k files][182.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [879/6.6k files][182.3 MiB/ 1.7 GiB] 10% Done / [880/6.6k files][182.4 MiB/ 1.7 GiB] 10% Done / [881/6.6k files][182.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [881/6.6k files][182.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: / [881/6.6k files][182.4 MiB/ 1.7 GiB] 10% Done / [881/6.6k files][182.4 MiB/ 1.7 GiB] 10% Done / [882/6.6k files][182.5 MiB/ 1.7 GiB] 10% Done / [883/6.6k files][182.5 MiB/ 1.7 GiB] 10% Done / [884/6.6k files][182.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [884/6.6k files][182.6 MiB/ 1.7 GiB] 10% Done / [885/6.6k files][182.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [885/6.6k files][182.6 MiB/ 1.7 GiB] 10% Done / [886/6.6k files][182.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [886/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [886/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [886/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [887/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [888/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [888/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [888/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [888/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: / [889/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [890/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [891/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [891/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [892/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done / [893/6.6k files][182.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: / [893/6.6k files][183.1 MiB/ 1.7 GiB] 10% Done / [894/6.6k files][183.1 MiB/ 1.7 GiB] 10% Done / [895/6.6k files][183.1 MiB/ 1.7 GiB] 10% Done / [896/6.6k files][183.1 MiB/ 1.7 GiB] 10% Done / [897/6.6k files][183.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [897/6.6k files][183.6 MiB/ 1.7 GiB] 10% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: - [897/6.6k files][183.7 MiB/ 1.7 GiB] 10% Done - [898/6.6k files][183.7 MiB/ 1.7 GiB] 10% Done - [899/6.6k files][183.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: - [899/6.6k files][183.7 MiB/ 1.7 GiB] 10% Done - [900/6.6k files][183.8 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [900/6.6k files][184.0 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [900/6.6k files][184.0 MiB/ 1.7 GiB] 10% Done - [901/6.6k files][184.0 MiB/ 1.7 GiB] 10% Done - [902/6.6k files][184.0 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [902/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: - [903/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: - [903/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done - [903/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: - [903/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [903/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done - [904/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: - [904/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: - [904/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [904/6.6k files][184.3 MiB/ 1.7 GiB] 10% Done - [905/6.6k files][184.4 MiB/ 1.7 GiB] 10% Done - [906/6.6k files][184.4 MiB/ 1.7 GiB] 10% Done - [907/6.6k files][184.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [907/6.6k files][184.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [907/6.6k files][184.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/style.css [Content-Type=text/css]... Step #9: - [907/6.6k files][184.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/report.html [Content-Type=text/html]... Step #9: - [907/6.6k files][184.5 MiB/ 1.7 GiB] 10% Done - [907/6.6k files][184.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/index.html [Content-Type=text/html]... Step #9: - [907/6.6k files][184.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: - [907/6.6k files][184.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/tests.cpp.html [Content-Type=text/html]... Step #9: - [907/6.6k files][184.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/report.html [Content-Type=text/html]... Step #9: - [907/6.6k files][184.6 MiB/ 1.7 GiB] 10% Done - [908/6.6k files][184.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/operation.cpp.html [Content-Type=text/html]... Step #9: - [909/6.6k files][184.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: - [910/6.6k files][184.6 MiB/ 1.7 GiB] 10% Done - [910/6.6k files][184.6 MiB/ 1.7 GiB] 10% Done - [910/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: - [910/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/entry.cpp.html [Content-Type=text/html]... Step #9: - [910/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/util.cpp.html [Content-Type=text/html]... Step #9: - [910/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done - [911/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/repository.cpp.html [Content-Type=text/html]... Step #9: - [912/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done - [912/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: - [912/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: - [912/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/extra_options.h.html [Content-Type=text/html]... Step #9: - [912/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done - [913/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done - [914/6.6k files][184.7 MiB/ 1.7 GiB] 10% Done - [915/6.6k files][185.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/mutator.cpp.html [Content-Type=text/html]... Step #9: - [915/6.6k files][186.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/driver.cpp.html [Content-Type=text/html]... Step #9: - [915/6.6k files][186.4 MiB/ 1.7 GiB] 10% Done - [916/6.6k files][187.2 MiB/ 1.7 GiB] 10% Done - [917/6.6k files][187.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/executor.cpp.html [Content-Type=text/html]... Step #9: - [918/6.6k files][187.5 MiB/ 1.7 GiB] 10% Done - [919/6.6k files][187.5 MiB/ 1.7 GiB] 10% Done - [919/6.6k files][187.5 MiB/ 1.7 GiB] 10% Done - [920/6.6k files][187.6 MiB/ 1.7 GiB] 10% Done - [921/6.6k files][187.6 MiB/ 1.7 GiB] 10% Done - [922/6.6k files][187.6 MiB/ 1.7 GiB] 10% Done - [923/6.6k files][187.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/wycheproof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/options.cpp.html [Content-Type=text/html]... Step #9: - [923/6.6k files][187.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: - [923/6.6k files][187.6 MiB/ 1.7 GiB] 10% Done - [923/6.6k files][187.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/components.cpp.html [Content-Type=text/html]... Step #9: - [923/6.6k files][187.8 MiB/ 1.7 GiB] 10% Done - [924/6.6k files][187.8 MiB/ 1.7 GiB] 10% Done - [925/6.6k files][188.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/botan_importer.cpp.html [Content-Type=text/html]... Step #9: - [926/6.6k files][188.3 MiB/ 1.7 GiB] 10% Done - [926/6.6k files][188.3 MiB/ 1.7 GiB] 10% Done - [926/6.6k files][188.3 MiB/ 1.7 GiB] 10% Done - [927/6.6k files][188.3 MiB/ 1.7 GiB] 10% Done - [928/6.6k files][188.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/crypto.cpp.html [Content-Type=text/html]... Step #9: - [928/6.6k files][188.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/executor.h.html [Content-Type=text/html]... Step #9: - [928/6.6k files][188.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/expmod.cpp.html [Content-Type=text/html]... Step #9: - [928/6.6k files][189.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: - [928/6.6k files][190.0 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: - [928/6.6k files][190.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: - [928/6.6k files][190.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: - [928/6.6k files][190.4 MiB/ 1.7 GiB] 10% Done - [929/6.6k files][190.5 MiB/ 1.7 GiB] 10% Done - [930/6.6k files][190.5 MiB/ 1.7 GiB] 10% Done - [931/6.6k files][190.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: - [932/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [932/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [933/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [934/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: - [935/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [936/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [937/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [937/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [938/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [939/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [940/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [941/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: - [941/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: - [941/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: - [942/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [943/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [943/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: - [944/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [945/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [946/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done - [946/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/report.html [Content-Type=text/html]... Step #9: - [946/6.6k files][190.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: - [946/6.6k files][190.7 MiB/ 1.7 GiB] 10% Done - [946/6.6k files][190.8 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: - [946/6.6k files][190.9 MiB/ 1.7 GiB] 10% Done - [947/6.6k files][190.9 MiB/ 1.7 GiB] 10% Done - [948/6.6k files][191.0 MiB/ 1.7 GiB] 10% Done - [949/6.6k files][191.0 MiB/ 1.7 GiB] 10% Done - [950/6.6k files][191.0 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: - [950/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/report.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/json/report.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.3 MiB/ 1.7 GiB] 10% Done - [951/6.6k files][191.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/report.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/report.html [Content-Type=text/html]... Step #9: - [951/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: - [952/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done - [953/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done - [954/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done - [955/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: - [955/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done - [956/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done - [957/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: - [957/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done - [957/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: - [957/6.6k files][191.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: - [957/6.6k files][191.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: - [957/6.6k files][192.8 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/report.html [Content-Type=text/html]... Step #9: - [957/6.6k files][192.8 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: - [957/6.6k files][193.1 MiB/ 1.7 GiB] 10% Done - [957/6.6k files][193.1 MiB/ 1.7 GiB] 10% Done - [957/6.6k files][193.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: - [957/6.6k files][193.1 MiB/ 1.7 GiB] 10% Done - [958/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [959/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [960/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [961/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [962/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: - [963/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [964/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [965/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: - [966/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [967/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [968/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [969/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [970/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [971/6.6k files][193.6 MiB/ 1.7 GiB] 10% Done - [972/6.6k files][193.8 MiB/ 1.7 GiB] 10% Done - [973/6.6k files][193.8 MiB/ 1.7 GiB] 10% Done - [973/6.6k files][193.9 MiB/ 1.7 GiB] 10% Done - [973/6.6k files][194.4 MiB/ 1.7 GiB] 11% Done - [974/6.6k files][194.6 MiB/ 1.7 GiB] 11% Done - [975/6.6k files][195.7 MiB/ 1.7 GiB] 11% Done - [976/6.6k files][196.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: - [977/6.6k files][197.4 MiB/ 1.7 GiB] 11% Done - [978/6.6k files][197.9 MiB/ 1.7 GiB] 11% Done - [978/6.6k files][198.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: - [978/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: - [979/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [979/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: - [979/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [980/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [981/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: - [981/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: - [981/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: - [982/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [983/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [984/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [985/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [985/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: - [986/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: - [986/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: - [986/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: - [986/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [986/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [987/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pcurves_solinas.h.html [Content-Type=text/html]... Step #9: - [988/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [989/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: - [990/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [991/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [991/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [992/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: - [993/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: - [993/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [993/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done - [993/6.6k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: - [993/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [994/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [994/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [994/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [994/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [995/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [996/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: - [997/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [998/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done - [998/6.6k files][199.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: - [998/6.6k files][199.9 MiB/ 1.7 GiB] 11% Done - [999/6.6k files][199.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: - [999/6.6k files][199.9 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][199.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: - [1.0k/6.6k files][199.9 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][199.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: - [1.0k/6.6k files][199.9 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.0 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.1 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.1 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.1 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: - [1.0k/6.6k files][200.1 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.1 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [1.0k/6.6k files][200.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h.html [Content-Type=text/html]... Step #9: - [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done - [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ec_inner_bn.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.4 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.4 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.6 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.6 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.6 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.6 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][200.8 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.1 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ec_inner_pc.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.1 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.1 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pcurves_util.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pcurves_wrap.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][201.8 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.8 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][201.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][202.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][202.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][202.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][202.0 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][202.0 MiB/ 1.7 GiB] 11% Done \ [1.0k/6.6k files][202.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: \ [1.0k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pcurves.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pcurves_impl.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][202.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ec_inner_data.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][202.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][202.8 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.8 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][202.8 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][202.8 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][203.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.5 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.5 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][203.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pcurves_id.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][205.6 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][205.8 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][206.6 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][206.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.7 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][207.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/ec_key_data.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][207.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/rfc6979.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/mgf1.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.3 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.4 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.4 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.4 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: \ [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ec_apoint.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.7 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.8 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.8 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][208.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][208.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ec_scalar.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.0 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.1 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.1 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.1 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.1 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.2 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.2 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.3 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.3 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.3 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.3 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.3 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.8 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.8 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.8 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.8 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: | [1.1k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][209.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.0 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.3 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.3 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.5 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.5 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.5 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.5 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][210.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][210.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.3 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.3 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.6 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.8 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.8 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/sm4/sm4_gfni/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.9 MiB/ 1.7 GiB] 11% Done | [1.2k/6.6k files][211.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][211.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.0 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.2 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.2 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.2 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.2 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.5 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.5 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/aes_vaes/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.8 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.8 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.8 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][212.8 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][212.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.3 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.5 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.5 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: | [1.2k/6.6k files][213.5 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.5 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.5 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.6 MiB/ 1.7 GiB] 12% Done | [1.2k/6.6k files][213.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: / / [1.2k/6.6k files][213.6 MiB/ 1.7 GiB] 12% Done / [1.2k/6.6k files][213.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: / [1.2k/6.6k files][213.6 MiB/ 1.7 GiB] 12% Done / [1.2k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.2k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.2k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][213.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.9 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][213.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.0 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.0 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.7 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][214.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][214.9 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][215.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][215.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][215.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.1 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.2 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.6 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: / [1.3k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][216.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][216.9 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][216.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][216.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.0 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.0 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.0 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.0 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/report.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: / [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done / [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.3 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][217.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.6 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][218.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.3 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.3 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.3 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.4 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.5 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.6 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][219.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: - [1.4k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done - [1.4k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.4 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.5 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.5 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.5 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.5 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.5 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.5 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.6 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.6 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.6 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.8 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.8 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.9 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][220.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][220.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.0 MiB/ 1.7 GiB] 12% Done - [1.5k/6.6k files][221.1 MiB/ 1.7 GiB] 12% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.4 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.4 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.7 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.7 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][221.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.0 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.1 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.1 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.1 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.1 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.3 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.5k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/x509.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/keys.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][222.9 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][224.1 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][224.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][224.1 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][224.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][224.4 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][224.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/internal.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][224.4 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][224.4 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][224.4 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][224.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/x509_str.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/report.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/tls.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][225.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_load.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][226.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][226.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][226.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][227.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][227.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.0 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][228.3 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.4 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.4 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.8 MiB/ 1.7 GiB] 12% Done \ [1.6k/6.6k files][228.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][228.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][229.7 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][230.4 MiB/ 1.7 GiB] 13% Done \ [1.6k/6.6k files][230.7 MiB/ 1.7 GiB] 13% Done \ [1.6k/6.6k files][230.7 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][231.2 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][231.7 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_x86_64.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][232.0 MiB/ 1.7 GiB] 13% Done \ [1.6k/6.6k files][232.0 MiB/ 1.7 GiB] 13% Done \ [1.6k/6.6k files][232.8 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][234.7 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][250.0 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][250.8 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [1.6k/6.6k files][251.5 MiB/ 1.7 GiB] 14% Done \ [1.6k/6.6k files][251.5 MiB/ 1.7 GiB] 14% Done \ [1.6k/6.6k files][251.5 MiB/ 1.7 GiB] 14% Done | | [1.6k/6.6k files][252.8 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][253.1 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][253.8 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][253.8 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][254.4 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][254.6 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][254.6 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][256.4 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][256.9 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][259.3 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_sm2_x86_64.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][260.2 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][262.5 MiB/ 1.7 GiB] 14% Done | [1.6k/6.6k files][265.5 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][265.5 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][265.5 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][267.8 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][268.6 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][269.1 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][269.1 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][269.6 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][271.4 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][271.7 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][276.9 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][279.4 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][279.4 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][281.4 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][281.4 MiB/ 1.7 GiB] 15% Done | [1.6k/6.6k files][281.6 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][281.9 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][282.1 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][282.9 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][283.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][283.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][284.4 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][284.7 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][284.7 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][284.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][285.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][285.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][285.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][289.1 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.1 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.1 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][289.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][290.0 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][290.0 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][290.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][291.0 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][291.7 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][294.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][294.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][294.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][294.8 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][294.8 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][295.2 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][295.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][295.8 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][295.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/cpuid.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][297.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][298.1 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][298.6 MiB/ 1.7 GiB] 16% Done | [1.6k/6.6k files][298.9 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][299.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/report.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][301.1 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][304.1 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][306.3 MiB/ 1.7 GiB] 17% Done | [1.6k/6.6k files][306.7 MiB/ 1.7 GiB] 17% Done | [1.6k/6.6k files][306.8 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][307.0 MiB/ 1.7 GiB] 17% Done | [1.6k/6.6k files][307.0 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][307.2 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][307.2 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: | [1.6k/6.6k files][307.2 MiB/ 1.7 GiB] 17% Done | [1.6k/6.6k files][307.2 MiB/ 1.7 GiB] 17% Done | [1.6k/6.6k files][307.5 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][307.5 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][307.7 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][308.0 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][308.0 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][308.4 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][308.6 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][311.2 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][311.5 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][312.8 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][312.8 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][312.8 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.3 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.4 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.6 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.6 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.6 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.6 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.6 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.6 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.6 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][313.9 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.9 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][313.9 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][314.2 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][314.2 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][314.2 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][314.6 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][314.6 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][314.6 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][314.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][314.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][314.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][314.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][314.9 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][314.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][315.0 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [1.7k/6.6k files][315.0 MiB/ 1.7 GiB] 17% Done | [1.7k/6.6k files][315.2 MiB/ 1.7 GiB] 17% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/index.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.6 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/style.css [Content-Type=text/css]... Step #9: / [1.7k/6.6k files][315.6 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/summary.json [Content-Type=application/json]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][315.9 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][316.0 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.0 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][316.5 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.5 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][316.7 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.7 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][316.8 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][316.8 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.8 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.8 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.8 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][316.8 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.8 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][316.9 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.9 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][316.9 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][317.0 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][317.0 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][317.0 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][317.3 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][317.6 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][317.8 MiB/ 1.7 GiB] 17% Done / [1.7k/6.6k files][318.0 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][318.0 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][318.0 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][318.0 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][318.2 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][318.2 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][318.2 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][320.4 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][320.4 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][321.4 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][321.4 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][322.6 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][323.0 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][323.2 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][323.2 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][324.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][324.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][324.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][324.4 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][324.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][325.5 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][325.7 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][326.3 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][329.1 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][329.1 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][330.1 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][330.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/ocsp.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][330.4 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][330.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][331.2 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][331.2 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][331.5 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][331.7 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][331.7 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][333.8 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][334.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][334.8 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][335.3 MiB/ 1.7 GiB] 18% Done / [1.7k/6.6k files][337.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][337.6 MiB/ 1.7 GiB] 19% Done / [1.7k/6.6k files][337.6 MiB/ 1.7 GiB] 19% Done / [1.7k/6.6k files][341.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][346.6 MiB/ 1.7 GiB] 19% Done / [1.7k/6.6k files][347.1 MiB/ 1.7 GiB] 19% Done / [1.7k/6.6k files][347.8 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][347.8 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][349.0 MiB/ 1.7 GiB] 19% Done / [1.7k/6.6k files][349.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][349.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][349.2 MiB/ 1.7 GiB] 19% Done / [1.7k/6.6k files][349.3 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][350.5 MiB/ 1.7 GiB] 19% Done / [1.7k/6.6k files][351.6 MiB/ 1.7 GiB] 19% Done 38.4 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][351.8 MiB/ 1.7 GiB] 19% Done 38.4 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][353.1 MiB/ 1.7 GiB] 19% Done 38.5 MiB/s ETA 00:00:37 / [1.7k/6.6k files][353.3 MiB/ 1.7 GiB] 20% Done 38.4 MiB/s ETA 00:00:37 / [1.7k/6.6k files][353.8 MiB/ 1.7 GiB] 20% Done 38.5 MiB/s ETA 00:00:37 / [1.7k/6.6k files][354.5 MiB/ 1.7 GiB] 20% Done 38.6 MiB/s ETA 00:00:37 / [1.7k/6.6k files][354.8 MiB/ 1.7 GiB] 20% Done 38.6 MiB/s ETA 00:00:37 / [1.7k/6.6k files][357.2 MiB/ 1.7 GiB] 20% Done 38.9 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][358.8 MiB/ 1.7 GiB] 20% Done 39.1 MiB/s ETA 00:00:36 / [1.7k/6.6k files][360.2 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.7k/6.6k files][360.2 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.7k/6.6k files][361.2 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][361.2 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 / [1.7k/6.6k files][361.7 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][361.7 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 / [1.7k/6.6k files][362.1 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 / [1.7k/6.6k files][362.1 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][362.1 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][363.6 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 / [1.7k/6.6k files][363.6 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 / [1.7k/6.6k files][363.9 MiB/ 1.7 GiB] 20% Done 39.5 MiB/s ETA 00:00:36 / [1.7k/6.6k files][364.4 MiB/ 1.7 GiB] 20% Done 39.5 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: / [1.7k/6.6k files][364.7 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 / [1.7k/6.6k files][365.2 MiB/ 1.7 GiB] 20% Done 39.4 MiB/s ETA 00:00:36 / [1.7k/6.6k files][365.2 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.7k/6.6k files][365.2 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][365.2 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][365.2 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][365.2 MiB/ 1.7 GiB] 20% Done 39.2 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][365.8 MiB/ 1.7 GiB] 20% Done 39.1 MiB/s ETA 00:00:36 / [1.8k/6.6k files][365.8 MiB/ 1.7 GiB] 20% Done 39.0 MiB/s ETA 00:00:36 / [1.8k/6.6k files][365.8 MiB/ 1.7 GiB] 20% Done 39.0 MiB/s ETA 00:00:36 / [1.8k/6.6k files][365.8 MiB/ 1.7 GiB] 20% Done 39.0 MiB/s ETA 00:00:36 / [1.8k/6.6k files][366.2 MiB/ 1.7 GiB] 20% Done 39.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][366.9 MiB/ 1.7 GiB] 20% Done 39.1 MiB/s ETA 00:00:36 / [1.8k/6.6k files][367.2 MiB/ 1.7 GiB] 20% Done 39.2 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][367.4 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][367.7 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][367.7 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][367.7 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][367.7 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][367.7 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 / [1.8k/6.6k files][367.7 MiB/ 1.7 GiB] 20% Done 39.3 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][367.7 MiB/ 1.7 GiB] 20% Done 39.1 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][368.2 MiB/ 1.7 GiB] 20% Done 39.1 MiB/s ETA 00:00:36 / [1.8k/6.6k files][368.2 MiB/ 1.7 GiB] 20% Done 39.1 MiB/s ETA 00:00:36 / [1.8k/6.6k files][368.4 MiB/ 1.7 GiB] 20% Done 39.0 MiB/s ETA 00:00:36 / [1.8k/6.6k files][368.4 MiB/ 1.7 GiB] 20% Done 39.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][368.4 MiB/ 1.7 GiB] 20% Done 38.8 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][368.4 MiB/ 1.7 GiB] 20% Done 38.6 MiB/s ETA 00:00:36 / [1.8k/6.6k files][368.4 MiB/ 1.7 GiB] 20% Done 38.5 MiB/s ETA 00:00:36 / [1.8k/6.6k files][368.4 MiB/ 1.7 GiB] 20% Done 38.5 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][369.2 MiB/ 1.7 GiB] 20% Done 38.5 MiB/s ETA 00:00:36 / [1.8k/6.6k files][372.1 MiB/ 1.7 GiB] 21% Done 38.8 MiB/s ETA 00:00:36 / [1.8k/6.6k files][372.9 MiB/ 1.7 GiB] 21% Done 38.8 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][375.4 MiB/ 1.7 GiB] 21% Done 39.2 MiB/s ETA 00:00:35 / [1.8k/6.6k files][375.6 MiB/ 1.7 GiB] 21% Done 39.3 MiB/s ETA 00:00:35 / [1.8k/6.6k files][376.6 MiB/ 1.7 GiB] 21% Done 39.5 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][377.7 MiB/ 1.7 GiB] 21% Done 39.7 MiB/s ETA 00:00:35 / [1.8k/6.6k files][378.3 MiB/ 1.7 GiB] 21% Done 39.8 MiB/s ETA 00:00:35 / [1.8k/6.6k files][378.6 MiB/ 1.7 GiB] 21% Done 39.9 MiB/s ETA 00:00:35 / [1.8k/6.6k files][378.8 MiB/ 1.7 GiB] 21% Done 39.9 MiB/s ETA 00:00:35 / [1.8k/6.6k files][379.7 MiB/ 1.7 GiB] 21% Done 40.0 MiB/s ETA 00:00:35 / [1.8k/6.6k files][379.7 MiB/ 1.7 GiB] 21% Done 40.0 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][380.3 MiB/ 1.7 GiB] 21% Done 40.1 MiB/s ETA 00:00:35 / [1.8k/6.6k files][380.8 MiB/ 1.7 GiB] 21% Done 40.2 MiB/s ETA 00:00:34 / [1.8k/6.6k files][381.1 MiB/ 1.7 GiB] 21% Done 40.2 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [1.8k/6.6k files][381.7 MiB/ 1.7 GiB] 21% Done 40.2 MiB/s ETA 00:00:34 / [1.8k/6.6k files][382.4 MiB/ 1.7 GiB] 21% Done 40.3 MiB/s ETA 00:00:34 / [1.8k/6.6k files][382.4 MiB/ 1.7 GiB] 21% Done 40.3 MiB/s ETA 00:00:34 - - [1.8k/6.6k files][383.7 MiB/ 1.7 GiB] 21% Done 40.4 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][383.7 MiB/ 1.7 GiB] 21% Done 40.4 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][384.0 MiB/ 1.7 GiB] 21% Done 40.5 MiB/s ETA 00:00:34 - [1.8k/6.6k files][384.0 MiB/ 1.7 GiB] 21% Done 40.5 MiB/s ETA 00:00:34 - [1.8k/6.6k files][384.0 MiB/ 1.7 GiB] 21% Done 40.5 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][384.2 MiB/ 1.7 GiB] 21% Done 40.6 MiB/s ETA 00:00:34 - [1.8k/6.6k files][384.2 MiB/ 1.7 GiB] 21% Done 40.5 MiB/s ETA 00:00:34 - [1.8k/6.6k files][384.2 MiB/ 1.7 GiB] 21% Done 40.5 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][384.2 MiB/ 1.7 GiB] 21% Done 40.6 MiB/s ETA 00:00:34 - [1.8k/6.6k files][384.2 MiB/ 1.7 GiB] 21% Done 40.6 MiB/s ETA 00:00:34 - [1.8k/6.6k files][385.3 MiB/ 1.7 GiB] 21% Done 40.7 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.3 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.1 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][387.4 MiB/ 1.7 GiB] 21% Done 41.0 MiB/s ETA 00:00:34 - [1.8k/6.6k files][389.2 MiB/ 1.7 GiB] 22% Done 41.4 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][391.3 MiB/ 1.7 GiB] 22% Done 41.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][394.6 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][395.0 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 - [1.8k/6.6k files][395.0 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.0 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.0 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 - [1.8k/6.6k files][395.0 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.0 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.1 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][395.6 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][395.6 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][396.2 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][396.5 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][396.8 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][396.8 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.1 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.3 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.3 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.3 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.4 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.4 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.4 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.4 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.5 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.6 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.6 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.7 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.7 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.7 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][397.7 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][397.9 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.2 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.2 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.5 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.8 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][398.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][399.2 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.8k/6.6k files][399.5 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/style.css [Content-Type=text/css]... Step #9: - [1.8k/6.6k files][399.5 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][399.5 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][399.7 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][399.7 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][399.8 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][399.9 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][399.9 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.0 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/summary.json [Content-Type=application/json]... Step #9: - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/index.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.1 MiB/ 1.7 GiB] 22% Done 42.4 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.2 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.2 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.2 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 - [1.8k/6.6k files][400.2 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.3 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][400.8 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: - [1.8k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.1 MiB/ 1.7 GiB] 22% Done 42.0 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.6 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.8 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/server.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.1 MiB/s ETA 00:00:32 - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][401.9 MiB/ 1.7 GiB] 22% Done 42.2 MiB/s ETA 00:00:32 - [1.9k/6.6k files][402.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.9k/6.6k files][402.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.9k/6.6k files][402.9 MiB/ 1.7 GiB] 22% Done 42.3 MiB/s ETA 00:00:32 - [1.9k/6.6k files][404.8 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 - [1.9k/6.6k files][404.8 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 - [1.9k/6.6k files][404.8 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.0 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.4 MiB/ 1.7 GiB] 22% Done 42.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][405.4 MiB/ 1.7 GiB] 22% Done 42.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.5 MiB/ 1.7 GiB] 22% Done 42.5 MiB/s ETA 00:00:32 - [1.9k/6.6k files][405.8 MiB/ 1.7 GiB] 22% Done 42.6 MiB/s ETA 00:00:32 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][407.5 MiB/ 1.7 GiB] 23% Done 42.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][407.5 MiB/ 1.7 GiB] 23% Done 42.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][407.7 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][408.6 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][408.6 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][409.7 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][409.7 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][409.9 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][410.2 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][410.2 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][410.2 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][410.2 MiB/ 1.7 GiB] 23% Done 42.1 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][410.4 MiB/ 1.7 GiB] 23% Done 42.2 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][411.5 MiB/ 1.7 GiB] 23% Done 42.4 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][411.5 MiB/ 1.7 GiB] 23% Done 42.4 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][411.7 MiB/ 1.7 GiB] 23% Done 42.4 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][412.0 MiB/ 1.7 GiB] 23% Done 42.5 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][412.3 MiB/ 1.7 GiB] 23% Done 42.5 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][412.3 MiB/ 1.7 GiB] 23% Done 42.5 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][412.3 MiB/ 1.7 GiB] 23% Done 42.5 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][412.8 MiB/ 1.7 GiB] 23% Done 42.6 MiB/s ETA 00:00:32 \ [1.9k/6.6k files][416.4 MiB/ 1.7 GiB] 23% Done 43.4 MiB/s ETA 00:00:31 \ [1.9k/6.6k files][418.0 MiB/ 1.7 GiB] 23% Done 43.7 MiB/s ETA 00:00:31 \ [1.9k/6.6k files][418.0 MiB/ 1.7 GiB] 23% Done 43.7 MiB/s ETA 00:00:31 \ [1.9k/6.6k files][418.0 MiB/ 1.7 GiB] 23% Done 43.7 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][418.6 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][418.8 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][418.8 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][418.8 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][418.8 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][418.8 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 \ [1.9k/6.6k files][418.8 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 \ [1.9k/6.6k files][418.8 MiB/ 1.7 GiB] 23% Done 43.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][419.3 MiB/ 1.7 GiB] 23% Done 43.9 MiB/s ETA 00:00:31 \ [1.9k/6.6k files][420.6 MiB/ 1.7 GiB] 23% Done 44.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][421.1 MiB/ 1.7 GiB] 23% Done 44.3 MiB/s ETA 00:00:30 \ [1.9k/6.6k files][421.1 MiB/ 1.7 GiB] 23% Done 44.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][422.4 MiB/ 1.7 GiB] 23% Done 44.5 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][426.8 MiB/ 1.7 GiB] 24% Done 45.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][427.0 MiB/ 1.7 GiB] 24% Done 45.4 MiB/s ETA 00:00:29 \ [1.9k/6.6k files][427.9 MiB/ 1.7 GiB] 24% Done 45.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][430.6 MiB/ 1.7 GiB] 24% Done 46.1 MiB/s ETA 00:00:29 \ [1.9k/6.6k files][431.7 MiB/ 1.7 GiB] 24% Done 46.4 MiB/s ETA 00:00:29 \ [1.9k/6.6k files][435.9 MiB/ 1.7 GiB] 24% Done 47.2 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][436.2 MiB/ 1.7 GiB] 24% Done 47.2 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][436.4 MiB/ 1.7 GiB] 24% Done 47.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][437.3 MiB/ 1.7 GiB] 24% Done 47.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][437.6 MiB/ 1.7 GiB] 24% Done 47.5 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][437.6 MiB/ 1.7 GiB] 24% Done 47.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][437.8 MiB/ 1.7 GiB] 24% Done 47.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][438.4 MiB/ 1.7 GiB] 24% Done 47.6 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][439.1 MiB/ 1.7 GiB] 24% Done 47.8 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][439.1 MiB/ 1.7 GiB] 24% Done 47.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][439.6 MiB/ 1.7 GiB] 24% Done 47.9 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][439.6 MiB/ 1.7 GiB] 24% Done 48.0 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][439.9 MiB/ 1.7 GiB] 24% Done 48.0 MiB/s ETA 00:00:28 \ [1.9k/6.6k files][440.7 MiB/ 1.7 GiB] 24% Done 48.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][445.9 MiB/ 1.7 GiB] 25% Done 49.1 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][447.0 MiB/ 1.7 GiB] 25% Done 49.4 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][447.2 MiB/ 1.7 GiB] 25% Done 49.3 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][447.4 MiB/ 1.7 GiB] 25% Done 49.4 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][447.4 MiB/ 1.7 GiB] 25% Done 49.4 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][447.4 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][447.6 MiB/ 1.7 GiB] 25% Done 49.4 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][447.6 MiB/ 1.7 GiB] 25% Done 49.4 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][447.6 MiB/ 1.7 GiB] 25% Done 49.4 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.1 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.1 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.1 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.2 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.2 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.2 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.2 MiB/ 1.7 GiB] 25% Done 49.5 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.4 MiB/ 1.7 GiB] 25% Done 49.6 MiB/s ETA 00:00:27 \ [1.9k/6.6k files][448.4 MiB/ 1.7 GiB] 25% Done 49.6 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][449.2 MiB/ 1.7 GiB] 25% Done 49.8 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][450.2 MiB/ 1.7 GiB] 25% Done 49.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][450.6 MiB/ 1.7 GiB] 25% Done 50.0 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][450.9 MiB/ 1.7 GiB] 25% Done 50.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][451.7 MiB/ 1.7 GiB] 25% Done 50.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][452.2 MiB/ 1.7 GiB] 25% Done 50.3 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][452.2 MiB/ 1.7 GiB] 25% Done 50.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][452.2 MiB/ 1.7 GiB] 25% Done 50.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][452.2 MiB/ 1.7 GiB] 25% Done 50.2 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][452.2 MiB/ 1.7 GiB] 25% Done 50.2 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][452.2 MiB/ 1.7 GiB] 25% Done 50.2 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][452.2 MiB/ 1.7 GiB] 25% Done 50.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][452.5 MiB/ 1.7 GiB] 25% Done 50.3 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][453.0 MiB/ 1.7 GiB] 25% Done 50.4 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][454.3 MiB/ 1.7 GiB] 25% Done 50.6 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][454.6 MiB/ 1.7 GiB] 25% Done 50.7 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][454.8 MiB/ 1.7 GiB] 25% Done 50.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][457.1 MiB/ 1.7 GiB] 25% Done 51.2 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][457.4 MiB/ 1.7 GiB] 25% Done 51.3 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][457.4 MiB/ 1.7 GiB] 25% Done 51.3 MiB/s ETA 00:00:26 \ [1.9k/6.6k files][458.9 MiB/ 1.7 GiB] 25% Done 51.6 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][460.2 MiB/ 1.7 GiB] 26% Done 51.8 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][463.3 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][463.6 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][466.3 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][466.4 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][466.6 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.6 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][466.9 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][467.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.6 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][467.6 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.6 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 \ [1.9k/6.6k files][467.7 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/style.css [Content-Type=text/css]... Step #9: \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.2 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/summary.json [Content-Type=application/json]... Step #9: \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/report.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.2 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/index.html [Content-Type=text/html]... Step #9: \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [1.9k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/expmod.cpp.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/srp.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.0k/6.6k files][468.6 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 | | [2.0k/6.6k files][468.7 MiB/ 1.7 GiB] 26% Done 52.2 MiB/s ETA 00:00:25 | [2.0k/6.6k files][469.3 MiB/ 1.7 GiB] 26% Done 52.3 MiB/s ETA 00:00:25 | [2.0k/6.6k files][469.4 MiB/ 1.7 GiB] 26% Done 52.3 MiB/s ETA 00:00:25 | [2.0k/6.6k files][469.4 MiB/ 1.7 GiB] 26% Done 52.3 MiB/s ETA 00:00:25 | [2.0k/6.6k files][469.9 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][469.9 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 | [2.0k/6.6k files][469.9 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][470.2 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][470.2 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 | [2.0k/6.6k files][470.2 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 | [2.0k/6.6k files][470.2 MiB/ 1.7 GiB] 26% Done 52.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][470.2 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 | [2.0k/6.6k files][470.2 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][470.2 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][470.5 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][470.5 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][470.5 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 | [2.0k/6.6k files][470.5 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/summary.json [Content-Type=application/json]... Step #9: | [2.0k/6.6k files][470.5 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 | [2.0k/6.6k files][470.5 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/style.css [Content-Type=text/css]... Step #9: | [2.0k/6.6k files][470.5 MiB/ 1.7 GiB] 26% Done 52.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][471.2 MiB/ 1.7 GiB] 26% Done 52.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][471.5 MiB/ 1.7 GiB] 26% Done 52.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][472.3 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][472.5 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:24 | [2.0k/6.6k files][472.6 MiB/ 1.7 GiB] 26% Done 52.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/tests.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][472.8 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/util.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][473.3 MiB/ 1.7 GiB] 26% Done 53.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/operation.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][473.7 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 | [2.0k/6.6k files][473.8 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 | [2.0k/6.6k files][473.8 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 | [2.0k/6.6k files][473.8 MiB/ 1.7 GiB] 26% Done 53.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/extra_options.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][475.0 MiB/ 1.7 GiB] 26% Done 53.4 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/entry.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/repository.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][475.6 MiB/ 1.7 GiB] 26% Done 53.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][475.6 MiB/ 1.7 GiB] 26% Done 53.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/driver.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][475.6 MiB/ 1.7 GiB] 26% Done 53.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/mutator.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][475.6 MiB/ 1.7 GiB] 26% Done 53.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/wycheproof.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][475.9 MiB/ 1.7 GiB] 26% Done 53.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/executor.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][476.2 MiB/ 1.7 GiB] 26% Done 53.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/components.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][476.6 MiB/ 1.7 GiB] 26% Done 53.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][476.6 MiB/ 1.7 GiB] 26% Done 53.7 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.6 MiB/ 1.7 GiB] 26% Done 53.7 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.8 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.8 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.7 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.7 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.7 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.7 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.7 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.8 MiB/s ETA 00:00:24 | [2.0k/6.6k files][476.8 MiB/ 1.7 GiB] 27% Done 53.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/options.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][477.4 MiB/ 1.7 GiB] 27% Done 53.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][477.7 MiB/ 1.7 GiB] 27% Done 53.9 MiB/s ETA 00:00:24 | [2.0k/6.6k files][478.7 MiB/ 1.7 GiB] 27% Done 54.1 MiB/s ETA 00:00:24 | [2.0k/6.6k files][479.1 MiB/ 1.7 GiB] 27% Done 54.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/botan_importer.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][479.2 MiB/ 1.7 GiB] 27% Done 54.2 MiB/s ETA 00:00:24 | [2.0k/6.6k files][479.2 MiB/ 1.7 GiB] 27% Done 54.2 MiB/s ETA 00:00:24 | [2.0k/6.6k files][479.2 MiB/ 1.7 GiB] 27% Done 54.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/crypto.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/executor.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][479.2 MiB/ 1.7 GiB] 27% Done 54.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][479.8 MiB/ 1.7 GiB] 27% Done 54.3 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][480.2 MiB/ 1.7 GiB] 27% Done 54.4 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][480.4 MiB/ 1.7 GiB] 27% Done 54.4 MiB/s ETA 00:00:24 | [2.0k/6.6k files][480.4 MiB/ 1.7 GiB] 27% Done 54.4 MiB/s ETA 00:00:24 | [2.0k/6.6k files][480.4 MiB/ 1.7 GiB] 27% Done 54.4 MiB/s ETA 00:00:24 | [2.0k/6.6k files][480.4 MiB/ 1.7 GiB] 27% Done 54.4 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.4 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.5 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.7 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][481.8 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.4 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.6 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.6 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][482.6 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.5 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.2 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:24 | [2.0k/6.6k files][483.4 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][483.4 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][483.7 MiB/ 1.7 GiB] 27% Done 54.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][484.0 MiB/ 1.7 GiB] 27% Done 54.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][484.2 MiB/ 1.7 GiB] 27% Done 54.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][485.5 MiB/ 1.7 GiB] 27% Done 55.0 MiB/s ETA 00:00:23 | [2.0k/6.6k files][485.8 MiB/ 1.7 GiB] 27% Done 55.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][486.3 MiB/ 1.7 GiB] 27% Done 55.2 MiB/s ETA 00:00:23 | [2.0k/6.6k files][486.8 MiB/ 1.7 GiB] 27% Done 55.2 MiB/s ETA 00:00:23 | [2.0k/6.6k files][487.3 MiB/ 1.7 GiB] 27% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][487.8 MiB/ 1.7 GiB] 27% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][488.0 MiB/ 1.7 GiB] 27% Done 55.5 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.3 MiB/ 1.7 GiB] 27% Done 55.5 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.3 MiB/ 1.7 GiB] 27% Done 55.5 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.8 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][488.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][488.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.9 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.9 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 | [2.0k/6.6k files][488.9 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][489.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][489.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][489.0 MiB/ 1.7 GiB] 27% Done 55.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][489.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.0k/6.6k files][489.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/report.html [Content-Type=text/html]... Step #9: | [2.0k/6.6k files][489.6 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.8 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][489.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.0 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pcurves_solinas.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.7 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.8 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][490.9 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.9 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.9 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.9 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.9 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.9 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][490.9 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ec_inner_bn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: | [2.1k/6.6k files][491.1 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.2 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.2 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 | [2.1k/6.6k files][491.2 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / / [2.1k/6.6k files][491.2 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.2 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.3 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.3 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.3 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.4 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.5 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.9 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.6 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ec_inner_pc.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][491.9 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pcurves_util.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pcurves_wrap.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.0 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.1 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.1 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.1 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.2 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pcurves.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.3 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pcurves_impl.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ec_inner_data.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][492.4 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][492.5 MiB/ 1.7 GiB] 27% Done 55.7 MiB/s ETA 00:00:23 / [2.1k/6.6k files][493.0 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][493.0 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][493.0 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][493.0 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][493.0 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][493.2 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][493.2 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][493.2 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][493.3 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][493.3 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 / [2.1k/6.6k files][493.3 MiB/ 1.7 GiB] 27% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][493.8 MiB/ 1.7 GiB] 27% Done 56.0 MiB/s ETA 00:00:23 / [2.1k/6.6k files][493.8 MiB/ 1.7 GiB] 27% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/ec_key_data.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][494.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/pcurves_id.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][494.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][495.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.3 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.3 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.3 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.3 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][495.3 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.1k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: / [2.1k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/rfc6979.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/mgf1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][495.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][495.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][496.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][496.0 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.0 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][496.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.0 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.0 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.0 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][496.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][496.1 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.1 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: / [2.2k/6.6k files][496.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 / [2.2k/6.6k files][496.1 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - - [2.2k/6.6k files][496.2 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.2 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.2 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.2 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.2 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.2 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ec_apoint.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.4 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.5 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ec_scalar.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.9 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.9 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][496.9 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][496.9 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.1 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.2 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][497.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][497.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.2k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.4 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.5 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.7 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/sm4/sm4_gfni/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.8 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 - [2.3k/6.6k files][498.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][498.9 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.0 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.1 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.2 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.2 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.2 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.3 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.4 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/aes/aes_vaes/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.7 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.8 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][499.9 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.0 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.2 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.2 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.2 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.7 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.7 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.7 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 - [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ \ [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][500.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.0 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.1 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.2 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.3 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.4 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.5 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.5 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.3k/6.6k files][501.5 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.5 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.7 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][501.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.7 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][501.9 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:23 \ [2.4k/6.6k files][501.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][501.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][501.9 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.2 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.4 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][502.8 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.1 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.1 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.1 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.1 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.1 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.3 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.6 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.6 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.6 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.7 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.7 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.7 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.7 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.7 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.8 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.8 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.8 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.8 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.8 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][503.9 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.0 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.2 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.3 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.3 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.3 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.3 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.3 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.3 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.3 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.4 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/report.html [Content-Type=text/html]... Step #9: \ [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 | | [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.5 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:22 | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:22 | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 56.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 | [2.4k/6.6k files][504.6 MiB/ 1.7 GiB] 28% Done 55.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.6 MiB/s ETA 00:00:23 | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][504.8 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 | [2.4k/6.6k files][505.1 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 | [2.4k/6.6k files][505.1 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][505.3 MiB/ 1.7 GiB] 28% Done 55.5 MiB/s ETA 00:00:23 | [2.4k/6.6k files][505.3 MiB/ 1.7 GiB] 28% Done 55.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][505.4 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 | [2.4k/6.6k files][505.4 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][505.4 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 | [2.4k/6.6k files][505.4 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 | [2.4k/6.6k files][505.4 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][505.9 MiB/ 1.7 GiB] 28% Done 55.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][506.1 MiB/ 1.7 GiB] 28% Done 55.3 MiB/s ETA 00:00:23 | [2.4k/6.6k files][506.2 MiB/ 1.7 GiB] 28% Done 55.2 MiB/s ETA 00:00:23 | [2.4k/6.6k files][506.2 MiB/ 1.7 GiB] 28% Done 55.2 MiB/s ETA 00:00:23 | [2.4k/6.6k files][506.2 MiB/ 1.7 GiB] 28% Done 55.2 MiB/s ETA 00:00:23 | [2.4k/6.6k files][506.2 MiB/ 1.7 GiB] 28% Done 55.2 MiB/s ETA 00:00:23 | [2.4k/6.6k files][506.2 MiB/ 1.7 GiB] 28% Done 55.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][506.2 MiB/ 1.7 GiB] 28% Done 55.1 MiB/s ETA 00:00:23 | [2.4k/6.6k files][506.2 MiB/ 1.7 GiB] 28% Done 55.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][506.3 MiB/ 1.7 GiB] 28% Done 55.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][506.3 MiB/ 1.7 GiB] 28% Done 55.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][506.3 MiB/ 1.7 GiB] 28% Done 55.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: | [2.4k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 54.9 MiB/s ETA 00:00:23 | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 54.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 54.6 MiB/s ETA 00:00:23 | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 54.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 54.1 MiB/s ETA 00:00:23 | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 54.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.7 MiB/s ETA 00:00:23 | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.4 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.4 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.0 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.4 MiB/ 1.7 GiB] 28% Done 53.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.5 MiB/ 1.7 GiB] 28% Done 52.3 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.5 MiB/ 1.7 GiB] 28% Done 52.3 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.5 MiB/ 1.7 GiB] 28% Done 52.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.9 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.9 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.8 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.5 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.5 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.5 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.5 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.6 MiB/ 1.7 GiB] 28% Done 51.5 MiB/s ETA 00:00:24 | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.4 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.2 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.2 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.2 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.1 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.0 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 51.0 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.7 MiB/ 1.7 GiB] 28% Done 50.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.8 MiB/ 1.7 GiB] 28% Done 50.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.8 MiB/ 1.7 GiB] 28% Done 50.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.5 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.5 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.4 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.4 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.4 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.4 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.4 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 50.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 49.9 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 49.8 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 49.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 49.6 MiB/s ETA 00:00:25 | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 49.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][506.9 MiB/ 1.7 GiB] 28% Done 49.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.0 MiB/ 1.7 GiB] 28% Done 49.4 MiB/s ETA 00:00:25 | [2.5k/6.6k files][507.0 MiB/ 1.7 GiB] 28% Done 49.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.0 MiB/ 1.7 GiB] 28% Done 49.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.0 MiB/ 1.7 GiB] 28% Done 49.2 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.0 MiB/ 1.7 GiB] 28% Done 49.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 49.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 49.2 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 49.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 48.9 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 49.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 48.9 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 48.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.1 MiB/ 1.7 GiB] 28% Done 48.7 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.5 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.4 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.4 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.2 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.2 MiB/ 1.7 GiB] 28% Done 48.0 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.3 MiB/ 1.7 GiB] 28% Done 48.0 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.3 MiB/ 1.7 GiB] 28% Done 48.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.3 MiB/ 1.7 GiB] 28% Done 47.6 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.3 MiB/ 1.7 GiB] 28% Done 47.6 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.3 MiB/ 1.7 GiB] 28% Done 47.6 MiB/s ETA 00:00:26 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.2 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.2 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.1 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.1 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.1 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.1 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.1 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.4 MiB/ 1.7 GiB] 28% Done 47.1 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.5 MiB/ 1.7 GiB] 28% Done 47.0 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.5 MiB/ 1.7 GiB] 28% Done 47.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 46.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 46.6 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 46.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 46.0 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.9 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.9 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.9 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.9 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.9 MiB/s ETA 00:00:27 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.2 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.2 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.2 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.1 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.1 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 45.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 44.9 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 44.7 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 44.5 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 44.5 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 44.5 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.6 MiB/ 1.7 GiB] 28% Done 44.4 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.4 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.4 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.4 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.4 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.4 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.2 MiB/s ETA 00:00:28 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.1 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.1 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.1 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.1 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.0 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.7 MiB/ 1.7 GiB] 28% Done 44.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.9 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.7 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.7 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.7 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.7 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][507.8 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.0 MiB/ 1.7 GiB] 28% Done 43.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 42.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 42.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 42.5 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 42.5 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 42.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 42.1 MiB/s ETA 00:00:30 | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 42.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 41.9 MiB/s ETA 00:00:30 | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 41.9 MiB/s ETA 00:00:30 | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 41.7 MiB/s ETA 00:00:30 | [2.5k/6.6k files][508.1 MiB/ 1.7 GiB] 28% Done 41.7 MiB/s ETA 00:00:30 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 41.5 MiB/s ETA 00:00:30 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 41.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 41.1 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.8 MiB/s ETA 00:00:31 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.7 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.5 MiB/s ETA 00:00:31 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.5 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.4 MiB/s ETA 00:00:31 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.4 MiB/s ETA 00:00:31 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.4 MiB/s ETA 00:00:31 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.4 MiB/s ETA 00:00:31 | [2.5k/6.6k files][508.2 MiB/ 1.7 GiB] 28% Done 40.4 MiB/s ETA 00:00:31 | [2.5k/6.6k files][508.3 MiB/ 1.7 GiB] 28% Done 40.4 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: | [2.5k/6.6k files][508.3 MiB/ 1.7 GiB] 28% Done 40.4 MiB/s ETA 00:00:31 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: / [2.5k/6.6k files][508.4 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 / [2.5k/6.6k files][508.4 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: / [2.5k/6.6k files][508.4 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: / [2.5k/6.6k files][508.4 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 / [2.5k/6.6k files][508.4 MiB/ 1.7 GiB] 28% Done 40.2 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: / [2.5k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 / [2.5k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 / [2.5k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 / [2.5k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.3 MiB/s ETA 00:00:31 / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.1 MiB/s ETA 00:00:31 / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.1 MiB/s ETA 00:00:31 / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 40.0 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 39.9 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 39.8 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 39.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.5 MiB/ 1.7 GiB] 28% Done 39.8 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.6 MiB/ 1.7 GiB] 28% Done 39.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.6 MiB/ 1.7 GiB] 28% Done 39.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.6 MiB/ 1.7 GiB] 28% Done 39.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.6 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.6 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.6 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.8 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.9 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.9 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.9 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][508.9 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.9 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.9 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][508.9 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.1 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.1 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.1 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.1 MiB/ 1.7 GiB] 28% Done 39.2 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.1 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.1 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.2 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.2 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.2 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.2 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.2 MiB/ 1.7 GiB] 28% Done 39.1 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.2 MiB/ 1.7 GiB] 28% Done 39.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.2 MiB/ 1.7 GiB] 28% Done 39.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 39.0 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 39.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 39.0 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 39.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 39.0 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.3 MiB/ 1.7 GiB] 28% Done 38.9 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.8 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.8 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.4 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.5 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.6 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.8 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.8 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.8 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.8 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.9 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][509.9 MiB/ 1.7 GiB] 28% Done 38.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][509.9 MiB/ 1.7 GiB] 28% Done 38.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.4 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.4 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.4 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.4 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.3 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.3 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.3 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.3 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.3 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.3 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.2 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 38.1 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.9 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.9 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.9 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.8 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.0 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.1 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/x509.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.2 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.3 MiB/ 1.7 GiB] 28% Done 37.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/wolfio.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.3 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.3 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/tls13.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.3 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.3 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/x509_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/keys.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.4 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.4 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.3 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.2 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.2 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.2 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.3 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.3 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/pk.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.3 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.2 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.2 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_load.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.1 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.1 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.1 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.1 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 37.0 MiB/s ETA 00:00:34 / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 36.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.4 MiB/ 1.7 GiB] 28% Done 36.7 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][510.7 MiB/ 1.7 GiB] 28% Done 36.5 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: / [2.6k/6.6k files][511.2 MiB/ 1.7 GiB] 28% Done 36.4 MiB/s ETA 00:00:34 / [2.6k/6.6k files][511.2 MiB/ 1.7 GiB] 28% Done 36.4 MiB/s ETA 00:00:34 / [2.6k/6.6k files][511.2 MiB/ 1.7 GiB] 28% Done 36.4 MiB/s ETA 00:00:34 / [2.6k/6.6k files][511.2 MiB/ 1.7 GiB] 28% Done 36.4 MiB/s ETA 00:00:34 / [2.7k/6.6k files][511.4 MiB/ 1.7 GiB] 28% Done 36.5 MiB/s ETA 00:00:34 / [2.7k/6.6k files][511.4 MiB/ 1.7 GiB] 28% Done 36.3 MiB/s ETA 00:00:35 / [2.7k/6.6k files][511.4 MiB/ 1.7 GiB] 28% Done 36.0 MiB/s ETA 00:00:35 / [2.7k/6.6k files][511.4 MiB/ 1.7 GiB] 28% Done 36.0 MiB/s ETA 00:00:35 / [2.7k/6.6k files][511.4 MiB/ 1.7 GiB] 28% Done 36.0 MiB/s ETA 00:00:35 / [2.7k/6.6k files][511.4 MiB/ 1.7 GiB] 28% Done 36.0 MiB/s ETA 00:00:35 / [2.7k/6.6k files][511.4 MiB/ 1.7 GiB] 28% Done 36.0 MiB/s ETA 00:00:35 / [2.7k/6.6k files][511.9 MiB/ 1.7 GiB] 28% Done 36.0 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: / [2.7k/6.6k files][512.7 MiB/ 1.7 GiB] 29% Done 36.0 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: / [2.7k/6.6k files][514.2 MiB/ 1.7 GiB] 29% Done 35.9 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: / [2.7k/6.6k files][514.9 MiB/ 1.7 GiB] 29% Done 35.7 MiB/s ETA 00:00:35 / [2.7k/6.6k files][514.9 MiB/ 1.7 GiB] 29% Done 35.7 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [2.7k/6.6k files][514.9 MiB/ 1.7 GiB] 29% Done 35.6 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [2.7k/6.6k files][515.1 MiB/ 1.7 GiB] 29% Done 35.5 MiB/s ETA 00:00:35 / [2.7k/6.6k files][515.1 MiB/ 1.7 GiB] 29% Done 35.5 MiB/s ETA 00:00:35 / [2.7k/6.6k files][515.1 MiB/ 1.7 GiB] 29% Done 35.5 MiB/s ETA 00:00:35 / [2.7k/6.6k files][515.6 MiB/ 1.7 GiB] 29% Done 35.6 MiB/s ETA 00:00:35 / [2.7k/6.6k files][515.6 MiB/ 1.7 GiB] 29% Done 35.6 MiB/s ETA 00:00:35 / [2.7k/6.6k files][515.6 MiB/ 1.7 GiB] 29% Done 35.5 MiB/s ETA 00:00:35 / [2.7k/6.6k files][518.7 MiB/ 1.7 GiB] 29% Done 35.4 MiB/s ETA 00:00:35 / [2.7k/6.6k files][518.8 MiB/ 1.7 GiB] 29% Done 35.3 MiB/s ETA 00:00:35 / [2.7k/6.6k files][519.3 MiB/ 1.7 GiB] 29% Done 35.4 MiB/s ETA 00:00:35 / [2.7k/6.6k files][519.8 MiB/ 1.7 GiB] 29% Done 35.4 MiB/s ETA 00:00:35 / [2.7k/6.6k files][520.3 MiB/ 1.7 GiB] 29% Done 35.6 MiB/s ETA 00:00:35 / [2.7k/6.6k files][522.8 MiB/ 1.7 GiB] 29% Done 35.7 MiB/s ETA 00:00:35 / [2.7k/6.6k files][533.0 MiB/ 1.7 GiB] 30% Done 36.8 MiB/s ETA 00:00:34 / [2.7k/6.6k files][533.7 MiB/ 1.7 GiB] 30% Done 36.6 MiB/s ETA 00:00:34 / [2.7k/6.6k files][535.8 MiB/ 1.7 GiB] 30% Done 36.1 MiB/s ETA 00:00:34 / [2.7k/6.6k files][536.8 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 / [2.7k/6.6k files][536.8 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][538.1 MiB/ 1.7 GiB] 30% Done 35.7 MiB/s ETA 00:00:34 - [2.7k/6.6k files][538.6 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:35 - [2.7k/6.6k files][538.8 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:35 - [2.7k/6.6k files][538.8 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:35 - [2.7k/6.6k files][538.8 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][538.8 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][539.4 MiB/ 1.7 GiB] 30% Done 35.6 MiB/s ETA 00:00:35 - [2.7k/6.6k files][539.6 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][539.6 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:35 - [2.7k/6.6k files][539.9 MiB/ 1.7 GiB] 30% Done 35.6 MiB/s ETA 00:00:34 - [2.7k/6.6k files][542.7 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:34 - [2.7k/6.6k files][543.4 MiB/ 1.7 GiB] 30% Done 35.5 MiB/s ETA 00:00:34 - [2.7k/6.6k files][543.6 MiB/ 1.7 GiB] 30% Done 35.6 MiB/s ETA 00:00:34 - [2.7k/6.6k files][543.9 MiB/ 1.7 GiB] 30% Done 35.6 MiB/s ETA 00:00:34 - [2.7k/6.6k files][546.0 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.9 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.9 MiB/s ETA 00:00:34 - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.9 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.7 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.7 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][546.7 MiB/ 1.7 GiB] 30% Done 35.7 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.0 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.2 MiB/ 1.7 GiB] 30% Done 35.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.7 MiB/ 1.7 GiB] 31% Done 35.8 MiB/s ETA 00:00:34 - [2.7k/6.6k files][547.7 MiB/ 1.7 GiB] 31% Done 35.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.7 MiB/ 1.7 GiB] 31% Done 35.6 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.7 MiB/ 1.7 GiB] 31% Done 35.3 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.8 MiB/ 1.7 GiB] 31% Done 35.0 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.8 MiB/ 1.7 GiB] 31% Done 34.7 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.8 MiB/ 1.7 GiB] 31% Done 34.3 MiB/s ETA 00:00:35 - [2.7k/6.6k files][547.8 MiB/ 1.7 GiB] 31% Done 34.3 MiB/s ETA 00:00:36 - [2.7k/6.6k files][547.9 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][547.9 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:36 - [2.7k/6.6k files][547.9 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 - [2.7k/6.6k files][547.9 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][548.4 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][548.4 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][548.4 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][549.0 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 - [2.7k/6.6k files][549.0 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 - [2.7k/6.6k files][549.1 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][549.9 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][552.9 MiB/ 1.7 GiB] 31% Done 34.2 MiB/s ETA 00:00:35 - [2.7k/6.6k files][552.9 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][552.9 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][553.4 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:36 - [2.7k/6.6k files][553.4 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][553.5 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][553.5 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][553.5 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][553.5 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][553.6 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 - [2.7k/6.6k files][553.6 MiB/ 1.7 GiB] 31% Done 34.0 MiB/s ETA 00:00:36 - [2.7k/6.6k files][554.0 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:36 - [2.7k/6.6k files][556.8 MiB/ 1.7 GiB] 31% Done 34.5 MiB/s ETA 00:00:35 - [2.7k/6.6k files][556.9 MiB/ 1.7 GiB] 31% Done 34.5 MiB/s ETA 00:00:35 - [2.7k/6.6k files][557.2 MiB/ 1.7 GiB] 31% Done 34.3 MiB/s ETA 00:00:35 - [2.7k/6.6k files][557.2 MiB/ 1.7 GiB] 31% Done 34.3 MiB/s ETA 00:00:35 - [2.7k/6.6k files][557.4 MiB/ 1.7 GiB] 31% Done 34.3 MiB/s ETA 00:00:35 - [2.7k/6.6k files][558.3 MiB/ 1.7 GiB] 31% Done 34.2 MiB/s ETA 00:00:35 - [2.7k/6.6k files][558.3 MiB/ 1.7 GiB] 31% Done 34.2 MiB/s ETA 00:00:35 - [2.7k/6.6k files][560.1 MiB/ 1.7 GiB] 31% Done 34.6 MiB/s ETA 00:00:35 - [2.7k/6.6k files][560.6 MiB/ 1.7 GiB] 31% Done 34.7 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.8 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.8 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.8 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.8 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.6 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.6 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.6 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.6 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.0 MiB/ 1.7 GiB] 31% Done 34.6 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][561.3 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.3 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][561.6 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.6 MiB/ 1.7 GiB] 31% Done 34.1 MiB/s ETA 00:00:35 - [2.7k/6.6k files][561.6 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:36 - [2.7k/6.6k files][561.6 MiB/ 1.7 GiB] 31% Done 33.8 MiB/s ETA 00:00:36 - [2.7k/6.6k files][562.5 MiB/ 1.7 GiB] 31% Done 33.5 MiB/s ETA 00:00:36 - [2.7k/6.6k files][562.5 MiB/ 1.7 GiB] 31% Done 33.5 MiB/s ETA 00:00:36 - [2.7k/6.6k files][562.5 MiB/ 1.7 GiB] 31% Done 33.5 MiB/s ETA 00:00:36 - [2.7k/6.6k files][562.8 MiB/ 1.7 GiB] 31% Done 33.6 MiB/s ETA 00:00:36 - [2.7k/6.6k files][564.4 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:35 - [2.7k/6.6k files][564.7 MiB/ 1.7 GiB] 31% Done 33.9 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][565.2 MiB/ 1.7 GiB] 32% Done 34.1 MiB/s ETA 00:00:35 - [2.7k/6.6k files][566.2 MiB/ 1.7 GiB] 32% Done 34.2 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][566.7 MiB/ 1.7 GiB] 32% Done 34.4 MiB/s ETA 00:00:35 - [2.7k/6.6k files][566.9 MiB/ 1.7 GiB] 32% Done 34.4 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][568.5 MiB/ 1.7 GiB] 32% Done 34.7 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][569.5 MiB/ 1.7 GiB] 32% Done 34.9 MiB/s ETA 00:00:34 - [2.7k/6.6k files][570.6 MiB/ 1.7 GiB] 32% Done 35.1 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.2 MiB/ 1.7 GiB] 32% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.2 MiB/ 1.7 GiB] 32% Done 34.9 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 35.0 MiB/s ETA 00:00:34 - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 34.9 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 34.9 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][571.8 MiB/ 1.7 GiB] 32% Done 34.9 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][573.4 MiB/ 1.7 GiB] 32% Done 35.2 MiB/s ETA 00:00:34 - [2.7k/6.6k files][574.4 MiB/ 1.7 GiB] 32% Done 35.4 MiB/s ETA 00:00:34 - [2.7k/6.6k files][574.4 MiB/ 1.7 GiB] 32% Done 35.4 MiB/s ETA 00:00:34 - [2.7k/6.6k files][575.4 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][575.4 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.9 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.9 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.0 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.3 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.3 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.3 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.3 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.3 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.3 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.3 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.6 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.6 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.6 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/style.css [Content-Type=text/css]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/summary.json [Content-Type=application/json]... Step #9: - [2.7k/6.6k files][577.7 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.8 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.9 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][577.9 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.9 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/index.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][577.9 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.0 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][578.0 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.0 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.0 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][578.0 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.0 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.1 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.1 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.1 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.1 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.1 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [2.7k/6.6k files][578.6 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.8 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 - [2.7k/6.6k files][578.8 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: \ \ [2.7k/6.6k files][579.6 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.7k/6.6k files][579.6 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: \ [2.7k/6.6k files][579.6 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: \ [2.7k/6.6k files][579.6 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][579.7 MiB/ 1.7 GiB] 32% Done 35.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][580.1 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][580.1 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][580.6 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][580.6 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][580.6 MiB/ 1.7 GiB] 32% Done 35.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][580.8 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.1 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.1 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.1 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.1 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][581.1 MiB/ 1.7 GiB] 32% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][581.1 MiB/ 1.7 GiB] 32% Done 35.9 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.1 MiB/ 1.7 GiB] 32% Done 35.9 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][581.4 MiB/ 1.7 GiB] 32% Done 35.9 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.4 MiB/ 1.7 GiB] 32% Done 35.9 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.6 MiB/ 1.7 GiB] 32% Done 36.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.6 MiB/ 1.7 GiB] 32% Done 36.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.6 MiB/ 1.7 GiB] 32% Done 36.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.6 MiB/ 1.7 GiB] 32% Done 36.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.6 MiB/ 1.7 GiB] 32% Done 36.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][581.9 MiB/ 1.7 GiB] 32% Done 36.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][582.7 MiB/ 1.7 GiB] 32% Done 36.2 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][583.5 MiB/ 1.7 GiB] 33% Done 36.2 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][585.0 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][585.2 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.2 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.2 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.2 MiB/ 1.7 GiB] 33% Done 36.3 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.2 MiB/ 1.7 GiB] 33% Done 36.3 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.2 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.3 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.3 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 36.3 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 36.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 36.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.8 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.5 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.3 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.3 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.2 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.2 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/client.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.1 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 34.7 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 34.6 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 34.6 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 34.6 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 34.4 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 34.3 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][587.5 MiB/ 1.7 GiB] 33% Done 34.3 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][589.8 MiB/ 1.7 GiB] 33% Done 34.4 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][590.6 MiB/ 1.7 GiB] 33% Done 34.5 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][590.9 MiB/ 1.7 GiB] 33% Done 34.5 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][591.9 MiB/ 1.7 GiB] 33% Done 34.6 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][592.8 MiB/ 1.7 GiB] 33% Done 34.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][593.5 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][593.8 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][594.3 MiB/ 1.7 GiB] 33% Done 35.1 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][594.3 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][594.6 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][595.9 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][596.4 MiB/ 1.7 GiB] 33% Done 35.2 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][596.9 MiB/ 1.7 GiB] 33% Done 35.0 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][596.9 MiB/ 1.7 GiB] 33% Done 34.9 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][596.9 MiB/ 1.7 GiB] 33% Done 34.9 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][596.9 MiB/ 1.7 GiB] 33% Done 34.9 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][600.0 MiB/ 1.7 GiB] 33% Done 33.7 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][600.9 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][601.2 MiB/ 1.7 GiB] 34% Done 33.4 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][603.1 MiB/ 1.7 GiB] 34% Done 33.5 MiB/s ETA 00:00:35 \ [2.8k/6.6k files][603.9 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:35 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][607.2 MiB/ 1.7 GiB] 34% Done 34.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][607.4 MiB/ 1.7 GiB] 34% Done 34.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][607.4 MiB/ 1.7 GiB] 34% Done 34.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][607.4 MiB/ 1.7 GiB] 34% Done 34.0 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][607.4 MiB/ 1.7 GiB] 34% Done 34.0 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][607.4 MiB/ 1.7 GiB] 34% Done 33.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][607.4 MiB/ 1.7 GiB] 34% Done 33.8 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][607.4 MiB/ 1.7 GiB] 34% Done 33.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][607.8 MiB/ 1.7 GiB] 34% Done 33.8 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][607.8 MiB/ 1.7 GiB] 34% Done 33.8 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][607.8 MiB/ 1.7 GiB] 34% Done 33.8 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][608.6 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][608.6 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][608.6 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][608.8 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][611.2 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][614.8 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][614.8 MiB/ 1.7 GiB] 34% Done 33.6 MiB/s ETA 00:00:34 \ [2.8k/6.6k files][615.3 MiB/ 1.7 GiB] 34% Done 33.7 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][619.9 MiB/ 1.7 GiB] 35% Done 34.4 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][619.9 MiB/ 1.7 GiB] 35% Done 34.4 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][620.2 MiB/ 1.7 GiB] 35% Done 34.4 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][620.2 MiB/ 1.7 GiB] 35% Done 34.4 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][620.4 MiB/ 1.7 GiB] 35% Done 34.5 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][621.5 MiB/ 1.7 GiB] 35% Done 34.7 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][622.4 MiB/ 1.7 GiB] 35% Done 34.8 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][622.9 MiB/ 1.7 GiB] 35% Done 34.9 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][623.9 MiB/ 1.7 GiB] 35% Done 35.1 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][623.9 MiB/ 1.7 GiB] 35% Done 35.1 MiB/s ETA 00:00:33 \ [2.8k/6.6k files][624.2 MiB/ 1.7 GiB] 35% Done 35.1 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][624.2 MiB/ 1.7 GiB] 35% Done 35.1 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][624.8 MiB/ 1.7 GiB] 35% Done 35.1 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][624.8 MiB/ 1.7 GiB] 35% Done 35.1 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][625.1 MiB/ 1.7 GiB] 35% Done 35.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][627.8 MiB/ 1.7 GiB] 35% Done 35.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][629.4 MiB/ 1.7 GiB] 35% Done 35.4 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][629.4 MiB/ 1.7 GiB] 35% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][631.2 MiB/ 1.7 GiB] 35% Done 35.8 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][632.7 MiB/ 1.7 GiB] 35% Done 35.9 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][632.7 MiB/ 1.7 GiB] 35% Done 35.9 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][633.2 MiB/ 1.7 GiB] 35% Done 35.9 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][634.3 MiB/ 1.7 GiB] 35% Done 36.0 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][635.4 MiB/ 1.7 GiB] 35% Done 36.1 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][636.1 MiB/ 1.7 GiB] 36% Done 35.9 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][636.6 MiB/ 1.7 GiB] 36% Done 35.9 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][636.6 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][636.6 MiB/ 1.7 GiB] 36% Done 35.9 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][636.8 MiB/ 1.7 GiB] 36% Done 35.9 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][637.3 MiB/ 1.7 GiB] 36% Done 36.0 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][637.3 MiB/ 1.7 GiB] 36% Done 36.0 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][638.5 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][638.7 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][640.5 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.2 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.0 MiB/s ETA 00:00:32 | | [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.0 MiB/s ETA 00:00:32 | [2.8k/6.6k files][642.6 MiB/ 1.7 GiB] 36% Done 35.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][643.4 MiB/ 1.7 GiB] 36% Done 35.2 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.1 MiB/ 1.7 GiB] 36% Done 35.3 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.4 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.4 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.5 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.5 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.5 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.5 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.5 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.6 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.6 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/style.css [Content-Type=text/css]... Step #9: | [2.8k/6.6k files][644.6 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.6 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.9 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/summary.json [Content-Type=application/json]... Step #9: | [2.8k/6.6k files][644.9 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.9 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/report.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][644.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 | [2.8k/6.6k files][644.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/index.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][645.0 MiB/ 1.7 GiB] 36% Done 35.4 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/x509.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/report.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][645.8 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 | [2.8k/6.6k files][645.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][645.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/report.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][645.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 | [2.8k/6.6k files][645.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 | [2.8k/6.6k files][645.9 MiB/ 1.7 GiB] 36% Done 35.5 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][646.9 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 | [2.8k/6.6k files][646.9 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][647.0 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl.c.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][647.0 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 | [2.8k/6.6k files][647.0 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/internal.c.html [Content-Type=text/html]... Step #9: | [2.8k/6.6k files][647.0 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.0 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.0 MiB/ 1.7 GiB] 36% Done 35.7 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/conf.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][647.2 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.5 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.5 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.7 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.7 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.7 MiB/ 1.7 GiB] 36% Done 35.8 MiB/s ETA 00:00:31 | [2.9k/6.6k files][647.9 MiB/ 1.7 GiB] 36% Done 35.9 MiB/s ETA 00:00:31 | [2.9k/6.6k files][648.4 MiB/ 1.7 GiB] 36% Done 36.0 MiB/s ETA 00:00:31 | [2.9k/6.6k files][648.4 MiB/ 1.7 GiB] 36% Done 36.0 MiB/s ETA 00:00:31 | [2.9k/6.6k files][650.6 MiB/ 1.7 GiB] 36% Done 36.4 MiB/s ETA 00:00:31 | [2.9k/6.6k files][650.6 MiB/ 1.7 GiB] 36% Done 36.4 MiB/s ETA 00:00:31 | [2.9k/6.6k files][651.6 MiB/ 1.7 GiB] 36% Done 36.6 MiB/s ETA 00:00:30 | [2.9k/6.6k files][651.6 MiB/ 1.7 GiB] 36% Done 36.6 MiB/s ETA 00:00:30 | [2.9k/6.6k files][651.6 MiB/ 1.7 GiB] 36% Done 36.6 MiB/s ETA 00:00:30 | [2.9k/6.6k files][653.5 MiB/ 1.7 GiB] 37% Done 37.0 MiB/s ETA 00:00:30 | [2.9k/6.6k files][653.5 MiB/ 1.7 GiB] 37% Done 37.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][653.5 MiB/ 1.7 GiB] 37% Done 37.0 MiB/s ETA 00:00:30 | [2.9k/6.6k files][653.5 MiB/ 1.7 GiB] 37% Done 37.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/tls13.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][653.5 MiB/ 1.7 GiB] 37% Done 37.0 MiB/s ETA 00:00:30 | [2.9k/6.6k files][653.5 MiB/ 1.7 GiB] 37% Done 37.0 MiB/s ETA 00:00:30 | [2.9k/6.6k files][653.5 MiB/ 1.7 GiB] 37% Done 37.0 MiB/s ETA 00:00:30 | [2.9k/6.6k files][654.0 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 | [2.9k/6.6k files][654.2 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 | [2.9k/6.6k files][654.2 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 | [2.9k/6.6k files][654.2 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 | [2.9k/6.6k files][654.2 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 | [2.9k/6.6k files][654.2 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][654.4 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 | [2.9k/6.6k files][654.7 MiB/ 1.7 GiB] 37% Done 37.1 MiB/s ETA 00:00:30 | [2.9k/6.6k files][655.0 MiB/ 1.7 GiB] 37% Done 37.2 MiB/s ETA 00:00:30 | [2.9k/6.6k files][655.0 MiB/ 1.7 GiB] 37% Done 37.2 MiB/s ETA 00:00:30 | [2.9k/6.6k files][655.5 MiB/ 1.7 GiB] 37% Done 37.3 MiB/s ETA 00:00:30 | [2.9k/6.6k files][658.5 MiB/ 1.7 GiB] 37% Done 37.7 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][659.8 MiB/ 1.7 GiB] 37% Done 37.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][661.9 MiB/ 1.7 GiB] 37% Done 38.4 MiB/s ETA 00:00:29 | [2.9k/6.6k files][664.8 MiB/ 1.7 GiB] 37% Done 38.9 MiB/s ETA 00:00:28 | [2.9k/6.6k files][664.8 MiB/ 1.7 GiB] 37% Done 38.9 MiB/s ETA 00:00:28 | [2.9k/6.6k files][667.6 MiB/ 1.7 GiB] 37% Done 39.4 MiB/s ETA 00:00:28 | [2.9k/6.6k files][669.6 MiB/ 1.7 GiB] 37% Done 39.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/bio.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][670.3 MiB/ 1.7 GiB] 37% Done 39.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/report.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][670.9 MiB/ 1.7 GiB] 37% Done 39.7 MiB/s ETA 00:00:28 | [2.9k/6.6k files][671.4 MiB/ 1.7 GiB] 38% Done 39.6 MiB/s ETA 00:00:28 | [2.9k/6.6k files][671.7 MiB/ 1.7 GiB] 38% Done 39.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][672.9 MiB/ 1.7 GiB] 38% Done 39.7 MiB/s ETA 00:00:28 | [2.9k/6.6k files][672.9 MiB/ 1.7 GiB] 38% Done 39.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][673.1 MiB/ 1.7 GiB] 38% Done 39.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][673.1 MiB/ 1.7 GiB] 38% Done 39.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][673.1 MiB/ 1.7 GiB] 38% Done 39.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/tls.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][673.1 MiB/ 1.7 GiB] 38% Done 39.2 MiB/s ETA 00:00:28 | [2.9k/6.6k files][673.1 MiB/ 1.7 GiB] 38% Done 39.2 MiB/s ETA 00:00:28 | [2.9k/6.6k files][673.6 MiB/ 1.7 GiB] 38% Done 39.0 MiB/s ETA 00:00:28 | [2.9k/6.6k files][674.2 MiB/ 1.7 GiB] 38% Done 39.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][674.4 MiB/ 1.7 GiB] 38% Done 39.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][674.4 MiB/ 1.7 GiB] 38% Done 38.9 MiB/s ETA 00:00:28 | [2.9k/6.6k files][674.4 MiB/ 1.7 GiB] 38% Done 38.9 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][676.2 MiB/ 1.7 GiB] 38% Done 39.2 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][677.2 MiB/ 1.7 GiB] 38% Done 39.4 MiB/s ETA 00:00:28 | [2.9k/6.6k files][677.2 MiB/ 1.7 GiB] 38% Done 39.4 MiB/s ETA 00:00:28 | [2.9k/6.6k files][677.5 MiB/ 1.7 GiB] 38% Done 39.4 MiB/s ETA 00:00:28 | [2.9k/6.6k files][678.1 MiB/ 1.7 GiB] 38% Done 39.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][678.4 MiB/ 1.7 GiB] 38% Done 39.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][679.7 MiB/ 1.7 GiB] 38% Done 39.6 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][679.7 MiB/ 1.7 GiB] 38% Done 39.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][680.2 MiB/ 1.7 GiB] 38% Done 39.8 MiB/s ETA 00:00:27 | [2.9k/6.6k files][680.7 MiB/ 1.7 GiB] 38% Done 39.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][681.2 MiB/ 1.7 GiB] 38% Done 40.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][681.8 MiB/ 1.7 GiB] 38% Done 40.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][682.0 MiB/ 1.7 GiB] 38% Done 40.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][682.0 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][682.4 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][682.4 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][682.4 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][682.4 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][682.4 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][682.4 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][682.4 MiB/ 1.7 GiB] 38% Done 40.2 MiB/s ETA 00:00:27 | [2.9k/6.6k files][684.8 MiB/ 1.7 GiB] 38% Done 40.6 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][689.4 MiB/ 1.7 GiB] 39% Done 41.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][689.7 MiB/ 1.7 GiB] 39% Done 41.6 MiB/s ETA 00:00:26 | [2.9k/6.6k files][689.7 MiB/ 1.7 GiB] 39% Done 41.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][690.8 MiB/ 1.7 GiB] 39% Done 41.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][691.4 MiB/ 1.7 GiB] 39% Done 41.9 MiB/s ETA 00:00:26 | [2.9k/6.6k files][692.4 MiB/ 1.7 GiB] 39% Done 42.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][692.4 MiB/ 1.7 GiB] 39% Done 42.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][692.6 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 | [2.9k/6.6k files][692.9 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][692.9 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 | [2.9k/6.6k files][692.9 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][692.9 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][692.9 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][693.2 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 | [2.9k/6.6k files][693.2 MiB/ 1.7 GiB] 39% Done 42.2 MiB/s ETA 00:00:25 | [2.9k/6.6k files][693.5 MiB/ 1.7 GiB] 39% Done 42.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][694.0 MiB/ 1.7 GiB] 39% Done 42.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][694.2 MiB/ 1.7 GiB] 39% Done 42.5 MiB/s ETA 00:00:25 | [2.9k/6.6k files][694.6 MiB/ 1.7 GiB] 39% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][695.0 MiB/ 1.7 GiB] 39% Done 42.5 MiB/s ETA 00:00:25 | [2.9k/6.6k files][695.3 MiB/ 1.7 GiB] 39% Done 42.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][695.6 MiB/ 1.7 GiB] 39% Done 42.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][695.8 MiB/ 1.7 GiB] 39% Done 42.7 MiB/s ETA 00:00:25 | [2.9k/6.6k files][696.1 MiB/ 1.7 GiB] 39% Done 42.7 MiB/s ETA 00:00:25 | [2.9k/6.6k files][698.4 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 | [2.9k/6.6k files][698.6 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][698.8 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 | [2.9k/6.6k files][698.8 MiB/ 1.7 GiB] 39% Done 43.1 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.1 MiB/ 1.7 GiB] 39% Done 43.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][699.4 MiB/ 1.7 GiB] 39% Done 43.3 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.9 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.9 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.9 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.9 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.9 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.9 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][699.9 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 | [2.9k/6.6k files][700.6 MiB/ 1.7 GiB] 39% Done 43.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][700.6 MiB/ 1.7 GiB] 39% Done 43.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][700.6 MiB/ 1.7 GiB] 39% Done 43.2 MiB/s ETA 00:00:25 | [2.9k/6.6k files][700.6 MiB/ 1.7 GiB] 39% Done 43.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][700.6 MiB/ 1.7 GiB] 39% Done 43.2 MiB/s ETA 00:00:25 | [2.9k/6.6k files][700.6 MiB/ 1.7 GiB] 39% Done 43.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][701.1 MiB/ 1.7 GiB] 39% Done 43.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][702.1 MiB/ 1.7 GiB] 39% Done 43.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [2.9k/6.6k files][702.7 MiB/ 1.7 GiB] 39% Done 43.3 MiB/s ETA 00:00:25 | [2.9k/6.6k files][704.6 MiB/ 1.7 GiB] 39% Done 43.5 MiB/s ETA 00:00:24 | [2.9k/6.6k files][704.6 MiB/ 1.7 GiB] 39% Done 43.5 MiB/s ETA 00:00:24 | [2.9k/6.6k files][706.4 MiB/ 1.7 GiB] 40% Done 43.7 MiB/s ETA 00:00:24 | [2.9k/6.6k files][709.4 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:24 | [2.9k/6.6k files][711.8 MiB/ 1.7 GiB] 40% Done 44.6 MiB/s ETA 00:00:24 | [2.9k/6.6k files][712.2 MiB/ 1.7 GiB] 40% Done 44.7 MiB/s ETA 00:00:24 | [2.9k/6.6k files][712.2 MiB/ 1.7 GiB] 40% Done 44.7 MiB/s ETA 00:00:24 | [2.9k/6.6k files][712.6 MiB/ 1.7 GiB] 40% Done 44.8 MiB/s ETA 00:00:24 | [2.9k/6.6k files][712.6 MiB/ 1.7 GiB] 40% Done 44.8 MiB/s ETA 00:00:24 | [2.9k/6.6k files][712.8 MiB/ 1.7 GiB] 40% Done 44.8 MiB/s ETA 00:00:23 / / [2.9k/6.6k files][714.0 MiB/ 1.7 GiB] 40% Done 45.0 MiB/s ETA 00:00:23 / [2.9k/6.6k files][714.0 MiB/ 1.7 GiB] 40% Done 45.0 MiB/s ETA 00:00:23 / [2.9k/6.6k files][716.8 MiB/ 1.7 GiB] 40% Done 45.6 MiB/s ETA 00:00:23 / [2.9k/6.6k files][716.8 MiB/ 1.7 GiB] 40% Done 45.6 MiB/s ETA 00:00:23 / [2.9k/6.6k files][716.8 MiB/ 1.7 GiB] 40% Done 45.6 MiB/s ETA 00:00:23 / [2.9k/6.6k files][716.8 MiB/ 1.7 GiB] 40% Done 45.6 MiB/s ETA 00:00:23 / [2.9k/6.6k files][717.3 MiB/ 1.7 GiB] 40% Done 45.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][720.1 MiB/ 1.7 GiB] 40% Done 46.1 MiB/s ETA 00:00:23 / [2.9k/6.6k files][720.4 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/report.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.6 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/sha.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/ecdsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][721.7 MiB/ 1.7 GiB] 40% Done 46.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: / [2.9k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [2.9k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [3.0k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [3.0k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [3.0k/6.6k files][722.1 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.2 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.2 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.2 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.2 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.3 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.3 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/cmac.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:23 / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.7 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.9 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][722.9 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][722.9 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.9 MiB/ 1.7 GiB] 40% Done 46.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.9 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][722.9 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][722.9 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][723.4 MiB/ 1.7 GiB] 40% Done 46.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][723.8 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][723.8 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.8 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.9 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.9 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.9 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.9 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][723.9 MiB/ 1.7 GiB] 40% Done 46.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][724.8 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][724.8 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.0 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.0 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.0 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.2 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/tests.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.3 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/operation.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.4 MiB/ 1.7 GiB] 41% Done 46.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][725.6 MiB/ 1.7 GiB] 41% Done 46.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.0 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/util.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/extra_options.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/entry.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/repository.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/wycheproof.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/mutator.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/driver.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/executor.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/options.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.5 MiB/ 1.7 GiB] 41% Done 46.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/components.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.8 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.8 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/expmod.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][726.8 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.8 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.8 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.8 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][726.8 MiB/ 1.7 GiB] 41% Done 47.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/crypto.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.6 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.6 MiB/ 1.7 GiB] 41% Done 47.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.6 MiB/ 1.7 GiB] 41% Done 47.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/executor.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.6 MiB/ 1.7 GiB] 41% Done 47.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.8 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.9 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.9 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 / [3.0k/6.6k files][727.9 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][727.9 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][728.0 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 / [3.0k/6.6k files][728.2 MiB/ 1.7 GiB] 41% Done 47.2 MiB/s ETA 00:00:22 / [3.0k/6.6k files][728.9 MiB/ 1.7 GiB] 41% Done 47.3 MiB/s ETA 00:00:22 / [3.0k/6.6k files][728.9 MiB/ 1.7 GiB] 41% Done 47.3 MiB/s ETA 00:00:22 / [3.0k/6.6k files][729.1 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][729.1 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][729.1 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][729.3 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][729.3 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][729.4 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][729.4 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][729.4 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][729.4 MiB/ 1.7 GiB] 41% Done 47.5 MiB/s ETA 00:00:22 / [3.0k/6.6k files][729.4 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][729.4 MiB/ 1.7 GiB] 41% Done 47.4 MiB/s ETA 00:00:22 / [3.0k/6.6k files][731.0 MiB/ 1.7 GiB] 41% Done 47.6 MiB/s ETA 00:00:22 / [3.0k/6.6k files][731.3 MiB/ 1.7 GiB] 41% Done 47.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][731.3 MiB/ 1.7 GiB] 41% Done 47.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][731.5 MiB/ 1.7 GiB] 41% Done 47.7 MiB/s ETA 00:00:22 / [3.0k/6.6k files][733.0 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][733.0 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][733.6 MiB/ 1.7 GiB] 41% Done 48.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][733.8 MiB/ 1.7 GiB] 41% Done 48.1 MiB/s ETA 00:00:21 / [3.0k/6.6k files][734.1 MiB/ 1.7 GiB] 41% Done 48.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.1 MiB/s ETA 00:00:21 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 48.0 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.2 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/json/report.html [Content-Type=text/html]... Step #9: / [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.9 MiB/s ETA 00:00:22 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][734.3 MiB/ 1.7 GiB] 41% Done 47.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][737.1 MiB/ 1.7 GiB] 41% Done 48.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.cpp.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][737.4 MiB/ 1.7 GiB] 41% Done 48.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module_internal.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][738.1 MiB/ 1.7 GiB] 41% Done 48.5 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.1 MiB/ 1.7 GiB] 41% Done 48.5 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.4 MiB/ 1.7 GiB] 41% Done 48.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module.cpp.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.8 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][738.9 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 - [3.0k/6.6k files][738.9 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][739.1 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/style.css [Content-Type=text/css]... Step #9: - [3.0k/6.6k files][739.1 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 - [3.0k/6.6k files][739.1 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][739.1 MiB/ 1.7 GiB] 41% Done 48.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][739.9 MiB/ 1.7 GiB] 41% Done 48.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.2 MiB/ 1.7 GiB] 41% Done 48.9 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.4 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.7 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.8 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.8 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.8 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.8 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 - [3.0k/6.6k files][740.8 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.8 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.9 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/client.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][740.9 MiB/ 1.7 GiB] 41% Done 49.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][741.7 MiB/ 1.7 GiB] 42% Done 49.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][742.1 MiB/ 1.7 GiB] 42% Done 49.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][742.1 MiB/ 1.7 GiB] 42% Done 49.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][742.1 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][742.1 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][742.2 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [3.0k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.0k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.0k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.0k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.0k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.0k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.0k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.6 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.4 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.4 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.4 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.4 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.4 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.4 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.1k/6.6k files][742.9 MiB/ 1.7 GiB] 42% Done 49.3 MiB/s ETA 00:00:21 - [3.1k/6.6k files][743.8 MiB/ 1.7 GiB] 42% Done 49.5 MiB/s ETA 00:00:21 - [3.1k/6.6k files][745.6 MiB/ 1.7 GiB] 42% Done 49.9 MiB/s ETA 00:00:20 - [3.1k/6.6k files][745.6 MiB/ 1.7 GiB] 42% Done 49.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][745.6 MiB/ 1.7 GiB] 42% Done 49.9 MiB/s ETA 00:00:20 - [3.1k/6.6k files][745.8 MiB/ 1.7 GiB] 42% Done 49.9 MiB/s ETA 00:00:20 - [3.1k/6.6k files][745.8 MiB/ 1.7 GiB] 42% Done 49.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][746.8 MiB/ 1.7 GiB] 42% Done 50.1 MiB/s ETA 00:00:20 - [3.1k/6.6k files][747.4 MiB/ 1.7 GiB] 42% Done 50.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][748.4 MiB/ 1.7 GiB] 42% Done 50.4 MiB/s ETA 00:00:20 - [3.1k/6.6k files][748.4 MiB/ 1.7 GiB] 42% Done 50.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][748.7 MiB/ 1.7 GiB] 42% Done 50.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][748.7 MiB/ 1.7 GiB] 42% Done 50.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][749.2 MiB/ 1.7 GiB] 42% Done 50.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][749.2 MiB/ 1.7 GiB] 42% Done 50.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][749.8 MiB/ 1.7 GiB] 42% Done 50.7 MiB/s ETA 00:00:20 - [3.1k/6.6k files][749.8 MiB/ 1.7 GiB] 42% Done 50.6 MiB/s ETA 00:00:20 - [3.1k/6.6k files][750.0 MiB/ 1.7 GiB] 42% Done 50.7 MiB/s ETA 00:00:20 - [3.1k/6.6k files][750.0 MiB/ 1.7 GiB] 42% Done 50.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][750.7 MiB/ 1.7 GiB] 42% Done 50.8 MiB/s ETA 00:00:20 - [3.1k/6.6k files][751.0 MiB/ 1.7 GiB] 42% Done 50.9 MiB/s ETA 00:00:20 - [3.1k/6.6k files][751.9 MiB/ 1.7 GiB] 42% Done 51.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][752.4 MiB/ 1.7 GiB] 42% Done 51.2 MiB/s ETA 00:00:20 - [3.1k/6.6k files][752.7 MiB/ 1.7 GiB] 42% Done 51.2 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.6 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][754.2 MiB/ 1.7 GiB] 42% Done 51.5 MiB/s ETA 00:00:20 - [3.1k/6.6k files][755.2 MiB/ 1.7 GiB] 42% Done 51.7 MiB/s ETA 00:00:20 - [3.1k/6.6k files][757.5 MiB/ 1.7 GiB] 42% Done 52.1 MiB/s ETA 00:00:19 - [3.1k/6.6k files][758.3 MiB/ 1.7 GiB] 42% Done 52.3 MiB/s ETA 00:00:19 - [3.1k/6.6k files][758.8 MiB/ 1.7 GiB] 42% Done 52.4 MiB/s ETA 00:00:19 - [3.1k/6.6k files][758.8 MiB/ 1.7 GiB] 42% Done 52.4 MiB/s ETA 00:00:19 - [3.1k/6.6k files][758.8 MiB/ 1.7 GiB] 42% Done 52.4 MiB/s ETA 00:00:19 - [3.1k/6.6k files][759.3 MiB/ 1.7 GiB] 43% Done 52.5 MiB/s ETA 00:00:19 - [3.1k/6.6k files][764.6 MiB/ 1.7 GiB] 43% Done 53.5 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][772.0 MiB/ 1.7 GiB] 43% Done 55.0 MiB/s ETA 00:00:18 - [3.1k/6.6k files][772.5 MiB/ 1.7 GiB] 43% Done 55.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][774.8 MiB/ 1.7 GiB] 43% Done 55.5 MiB/s ETA 00:00:18 - [3.1k/6.6k files][776.5 MiB/ 1.7 GiB] 43% Done 55.9 MiB/s ETA 00:00:18 - [3.1k/6.6k files][776.7 MiB/ 1.7 GiB] 43% Done 55.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][777.0 MiB/ 1.7 GiB] 44% Done 55.9 MiB/s ETA 00:00:18 - [3.1k/6.6k files][777.8 MiB/ 1.7 GiB] 44% Done 56.0 MiB/s ETA 00:00:18 - [3.1k/6.6k files][778.1 MiB/ 1.7 GiB] 44% Done 56.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][778.1 MiB/ 1.7 GiB] 44% Done 56.1 MiB/s ETA 00:00:18 - [3.1k/6.6k files][778.1 MiB/ 1.7 GiB] 44% Done 56.1 MiB/s ETA 00:00:18 - [3.1k/6.6k files][778.1 MiB/ 1.7 GiB] 44% Done 56.1 MiB/s ETA 00:00:18 - [3.1k/6.6k files][778.1 MiB/ 1.7 GiB] 44% Done 56.0 MiB/s ETA 00:00:18 - [3.1k/6.6k files][778.5 MiB/ 1.7 GiB] 44% Done 56.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][778.5 MiB/ 1.7 GiB] 44% Done 56.2 MiB/s ETA 00:00:18 - [3.1k/6.6k files][778.5 MiB/ 1.7 GiB] 44% Done 56.2 MiB/s ETA 00:00:18 - [3.1k/6.6k files][778.8 MiB/ 1.7 GiB] 44% Done 56.2 MiB/s ETA 00:00:18 - [3.1k/6.6k files][779.5 MiB/ 1.7 GiB] 44% Done 56.3 MiB/s ETA 00:00:18 - [3.1k/6.6k files][779.6 MiB/ 1.7 GiB] 44% Done 56.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][780.2 MiB/ 1.7 GiB] 44% Done 56.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][780.4 MiB/ 1.7 GiB] 44% Done 56.5 MiB/s ETA 00:00:17 - [3.1k/6.6k files][780.4 MiB/ 1.7 GiB] 44% Done 56.4 MiB/s ETA 00:00:17 - [3.1k/6.6k files][780.4 MiB/ 1.7 GiB] 44% Done 56.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][781.2 MiB/ 1.7 GiB] 44% Done 56.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][781.4 MiB/ 1.7 GiB] 44% Done 56.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][781.7 MiB/ 1.7 GiB] 44% Done 56.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][782.2 MiB/ 1.7 GiB] 44% Done 56.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][782.7 MiB/ 1.7 GiB] 44% Done 56.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][782.7 MiB/ 1.7 GiB] 44% Done 56.9 MiB/s ETA 00:00:17 - [3.1k/6.6k files][782.7 MiB/ 1.7 GiB] 44% Done 56.9 MiB/s ETA 00:00:17 - [3.1k/6.6k files][782.7 MiB/ 1.7 GiB] 44% Done 56.9 MiB/s ETA 00:00:17 - [3.1k/6.6k files][782.7 MiB/ 1.7 GiB] 44% Done 56.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][782.7 MiB/ 1.7 GiB] 44% Done 56.9 MiB/s ETA 00:00:17 - [3.1k/6.6k files][783.0 MiB/ 1.7 GiB] 44% Done 57.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][783.1 MiB/ 1.7 GiB] 44% Done 57.0 MiB/s ETA 00:00:17 - [3.1k/6.6k files][783.1 MiB/ 1.7 GiB] 44% Done 57.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][783.8 MiB/ 1.7 GiB] 44% Done 57.1 MiB/s ETA 00:00:17 - [3.1k/6.6k files][784.3 MiB/ 1.7 GiB] 44% Done 57.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][784.3 MiB/ 1.7 GiB] 44% Done 57.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][785.0 MiB/ 1.7 GiB] 44% Done 57.3 MiB/s ETA 00:00:17 - [3.1k/6.6k files][785.3 MiB/ 1.7 GiB] 44% Done 57.4 MiB/s ETA 00:00:17 - [3.1k/6.6k files][785.8 MiB/ 1.7 GiB] 44% Done 57.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][786.4 MiB/ 1.7 GiB] 44% Done 57.6 MiB/s ETA 00:00:17 - [3.1k/6.6k files][786.4 MiB/ 1.7 GiB] 44% Done 57.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][787.2 MiB/ 1.7 GiB] 44% Done 57.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][787.2 MiB/ 1.7 GiB] 44% Done 57.8 MiB/s ETA 00:00:17 - [3.1k/6.6k files][787.4 MiB/ 1.7 GiB] 44% Done 57.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][787.4 MiB/ 1.7 GiB] 44% Done 57.8 MiB/s ETA 00:00:17 - [3.1k/6.6k files][787.4 MiB/ 1.7 GiB] 44% Done 57.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][787.4 MiB/ 1.7 GiB] 44% Done 57.8 MiB/s ETA 00:00:17 - [3.1k/6.6k files][787.4 MiB/ 1.7 GiB] 44% Done 57.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][787.7 MiB/ 1.7 GiB] 44% Done 57.9 MiB/s ETA 00:00:17 - [3.1k/6.6k files][787.7 MiB/ 1.7 GiB] 44% Done 57.9 MiB/s ETA 00:00:17 - [3.1k/6.6k files][788.9 MiB/ 1.7 GiB] 44% Done 58.1 MiB/s ETA 00:00:17 - [3.1k/6.6k files][791.7 MiB/ 1.7 GiB] 44% Done 58.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][793.8 MiB/ 1.7 GiB] 44% Done 59.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [3.1k/6.6k files][794.0 MiB/ 1.7 GiB] 44% Done 59.1 MiB/s ETA 00:00:16 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][794.5 MiB/ 1.7 GiB] 44% Done 59.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][795.1 MiB/ 1.7 GiB] 45% Done 59.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][795.1 MiB/ 1.7 GiB] 45% Done 59.3 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][795.3 MiB/ 1.7 GiB] 45% Done 59.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][795.8 MiB/ 1.7 GiB] 45% Done 59.4 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][795.8 MiB/ 1.7 GiB] 45% Done 59.4 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][796.1 MiB/ 1.7 GiB] 45% Done 59.5 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][796.2 MiB/ 1.7 GiB] 45% Done 59.5 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][796.2 MiB/ 1.7 GiB] 45% Done 59.5 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][796.2 MiB/ 1.7 GiB] 45% Done 59.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][796.2 MiB/ 1.7 GiB] 45% Done 59.5 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][796.2 MiB/ 1.7 GiB] 45% Done 59.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][797.2 MiB/ 1.7 GiB] 45% Done 59.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][798.0 MiB/ 1.7 GiB] 45% Done 59.8 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][798.0 MiB/ 1.7 GiB] 45% Done 59.8 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][798.3 MiB/ 1.7 GiB] 45% Done 59.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][798.3 MiB/ 1.7 GiB] 45% Done 59.8 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][799.0 MiB/ 1.7 GiB] 45% Done 59.9 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][799.6 MiB/ 1.7 GiB] 45% Done 60.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][800.1 MiB/ 1.7 GiB] 45% Done 60.1 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][800.4 MiB/ 1.7 GiB] 45% Done 60.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][800.9 MiB/ 1.7 GiB] 45% Done 60.3 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][804.2 MiB/ 1.7 GiB] 45% Done 60.9 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][805.2 MiB/ 1.7 GiB] 45% Done 61.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][805.5 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][805.5 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][805.5 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][805.7 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][805.9 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][805.9 MiB/ 1.7 GiB] 45% Done 61.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][805.9 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.0 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.0 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.0 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.0 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.0 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.0 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/style.css [Content-Type=text/css]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/index.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.3 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.4 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.4 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.4 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.4 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.4 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.5 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.6 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.6 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.6 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][806.6 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.6 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][806.6 MiB/ 1.7 GiB] 45% Done 61.2 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][807.7 MiB/ 1.7 GiB] 45% Done 61.4 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][807.9 MiB/ 1.7 GiB] 45% Done 61.4 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][808.0 MiB/ 1.7 GiB] 45% Done 61.4 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][808.0 MiB/ 1.7 GiB] 45% Done 61.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][808.0 MiB/ 1.7 GiB] 45% Done 61.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][808.0 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: \ [3.1k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 \ [3.1k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.4 MiB/s ETA 00:00:16 \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][808.2 MiB/ 1.7 GiB] 45% Done 61.5 MiB/s ETA 00:00:16 \ [3.2k/6.6k files][808.7 MiB/ 1.7 GiB] 45% Done 61.6 MiB/s ETA 00:00:16 \ [3.2k/6.6k files][809.6 MiB/ 1.7 GiB] 45% Done 61.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][810.3 MiB/ 1.7 GiB] 45% Done 61.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][810.3 MiB/ 1.7 GiB] 45% Done 61.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][810.3 MiB/ 1.7 GiB] 45% Done 61.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][810.3 MiB/ 1.7 GiB] 45% Done 61.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][811.3 MiB/ 1.7 GiB] 45% Done 62.0 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][811.3 MiB/ 1.7 GiB] 45% Done 62.0 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][811.3 MiB/ 1.7 GiB] 45% Done 62.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][811.3 MiB/ 1.7 GiB] 45% Done 62.0 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][811.3 MiB/ 1.7 GiB] 45% Done 62.1 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][811.3 MiB/ 1.7 GiB] 45% Done 62.0 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][811.3 MiB/ 1.7 GiB] 45% Done 62.0 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.1 MiB/ 1.7 GiB] 46% Done 62.4 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.1 MiB/ 1.7 GiB] 46% Done 62.4 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.1 MiB/ 1.7 GiB] 46% Done 62.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][813.1 MiB/ 1.7 GiB] 46% Done 62.4 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.1 MiB/ 1.7 GiB] 46% Done 62.4 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.3 MiB/ 1.7 GiB] 46% Done 62.5 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.3 MiB/ 1.7 GiB] 46% Done 62.5 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.6 MiB/ 1.7 GiB] 46% Done 62.5 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.6 MiB/ 1.7 GiB] 46% Done 62.5 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][813.6 MiB/ 1.7 GiB] 46% Done 62.5 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][814.2 MiB/ 1.7 GiB] 46% Done 62.6 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][815.0 MiB/ 1.7 GiB] 46% Done 62.7 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][815.0 MiB/ 1.7 GiB] 46% Done 62.8 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][815.2 MiB/ 1.7 GiB] 46% Done 62.8 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][815.2 MiB/ 1.7 GiB] 46% Done 62.8 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][816.2 MiB/ 1.7 GiB] 46% Done 63.0 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][819.7 MiB/ 1.7 GiB] 46% Done 63.7 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][820.4 MiB/ 1.7 GiB] 46% Done 63.8 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][820.4 MiB/ 1.7 GiB] 46% Done 63.8 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][823.0 MiB/ 1.7 GiB] 46% Done 64.3 MiB/s ETA 00:00:15 \ [3.2k/6.6k files][826.6 MiB/ 1.7 GiB] 46% Done 65.0 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][827.9 MiB/ 1.7 GiB] 46% Done 65.3 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][828.1 MiB/ 1.7 GiB] 46% Done 65.3 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][828.4 MiB/ 1.7 GiB] 46% Done 65.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][830.5 MiB/ 1.7 GiB] 47% Done 65.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][831.7 MiB/ 1.7 GiB] 47% Done 66.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][832.5 MiB/ 1.7 GiB] 47% Done 66.2 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][832.5 MiB/ 1.7 GiB] 47% Done 66.2 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][832.5 MiB/ 1.7 GiB] 47% Done 66.2 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][832.8 MiB/ 1.7 GiB] 47% Done 66.2 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][835.4 MiB/ 1.7 GiB] 47% Done 66.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][837.2 MiB/ 1.7 GiB] 47% Done 67.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][837.4 MiB/ 1.7 GiB] 47% Done 67.2 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][839.4 MiB/ 1.7 GiB] 47% Done 67.5 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][839.4 MiB/ 1.7 GiB] 47% Done 67.5 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][839.9 MiB/ 1.7 GiB] 47% Done 67.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/client.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][840.2 MiB/ 1.7 GiB] 47% Done 67.8 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][841.4 MiB/ 1.7 GiB] 47% Done 68.0 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][841.7 MiB/ 1.7 GiB] 47% Done 68.0 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][841.7 MiB/ 1.7 GiB] 47% Done 68.0 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][841.8 MiB/ 1.7 GiB] 47% Done 68.0 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][841.8 MiB/ 1.7 GiB] 47% Done 68.0 MiB/s ETA 00:00:14 \ [3.2k/6.6k files][841.9 MiB/ 1.7 GiB] 47% Done 68.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][845.1 MiB/ 1.7 GiB] 47% Done 68.5 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][846.0 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][846.3 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][846.4 MiB/ 1.7 GiB] 47% Done 68.6 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][849.4 MiB/ 1.7 GiB] 48% Done 69.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.7 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.7 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.4 MiB/ 1.7 GiB] 48% Done 69.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][851.6 MiB/ 1.7 GiB] 48% Done 69.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][852.4 MiB/ 1.7 GiB] 48% Done 69.8 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][852.4 MiB/ 1.7 GiB] 48% Done 69.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][853.5 MiB/ 1.7 GiB] 48% Done 70.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][854.8 MiB/ 1.7 GiB] 48% Done 70.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][855.4 MiB/ 1.7 GiB] 48% Done 70.4 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][855.4 MiB/ 1.7 GiB] 48% Done 70.4 MiB/s ETA 00:00:13 \ [3.2k/6.6k files][855.7 MiB/ 1.7 GiB] 48% Done 70.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [3.2k/6.6k files][856.7 MiB/ 1.7 GiB] 48% Done 70.6 MiB/s ETA 00:00:13 | | [3.2k/6.6k files][858.1 MiB/ 1.7 GiB] 48% Done 70.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][859.6 MiB/ 1.7 GiB] 48% Done 71.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][860.4 MiB/ 1.7 GiB] 48% Done 71.4 MiB/s ETA 00:00:13 | [3.2k/6.6k files][860.4 MiB/ 1.7 GiB] 48% Done 71.4 MiB/s ETA 00:00:13 | [3.2k/6.6k files][860.9 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 | [3.2k/6.6k files][860.9 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 | [3.2k/6.6k files][861.0 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 | [3.2k/6.6k files][861.0 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][861.3 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][861.4 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 | [3.2k/6.6k files][861.4 MiB/ 1.7 GiB] 48% Done 71.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][861.4 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 | [3.2k/6.6k files][861.4 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][861.4 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][861.4 MiB/ 1.7 GiB] 48% Done 71.5 MiB/s ETA 00:00:13 | [3.2k/6.6k files][861.6 MiB/ 1.7 GiB] 48% Done 71.6 MiB/s ETA 00:00:13 | [3.2k/6.6k files][861.9 MiB/ 1.7 GiB] 48% Done 71.6 MiB/s ETA 00:00:13 | [3.2k/6.6k files][862.2 MiB/ 1.7 GiB] 48% Done 71.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][862.4 MiB/ 1.7 GiB] 48% Done 71.8 MiB/s ETA 00:00:13 | [3.2k/6.6k files][862.4 MiB/ 1.7 GiB] 48% Done 71.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][862.4 MiB/ 1.7 GiB] 48% Done 71.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][862.4 MiB/ 1.7 GiB] 48% Done 71.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][862.4 MiB/ 1.7 GiB] 48% Done 71.7 MiB/s ETA 00:00:13 | [3.2k/6.6k files][862.4 MiB/ 1.7 GiB] 48% Done 71.6 MiB/s ETA 00:00:13 | [3.2k/6.6k files][862.4 MiB/ 1.7 GiB] 48% Done 71.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][863.7 MiB/ 1.7 GiB] 48% Done 71.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][864.2 MiB/ 1.7 GiB] 48% Done 72.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][864.5 MiB/ 1.7 GiB] 48% Done 72.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][865.3 MiB/ 1.7 GiB] 49% Done 72.2 MiB/s ETA 00:00:12 | [3.2k/6.6k files][865.3 MiB/ 1.7 GiB] 49% Done 72.2 MiB/s ETA 00:00:12 | [3.2k/6.6k files][866.4 MiB/ 1.7 GiB] 49% Done 72.4 MiB/s ETA 00:00:12 | [3.2k/6.6k files][866.9 MiB/ 1.7 GiB] 49% Done 72.5 MiB/s ETA 00:00:12 | [3.2k/6.6k files][866.9 MiB/ 1.7 GiB] 49% Done 72.5 MiB/s ETA 00:00:12 | [3.2k/6.6k files][868.6 MiB/ 1.7 GiB] 49% Done 72.9 MiB/s ETA 00:00:12 | [3.2k/6.6k files][868.9 MiB/ 1.7 GiB] 49% Done 73.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][871.6 MiB/ 1.7 GiB] 49% Done 73.5 MiB/s ETA 00:00:12 | [3.2k/6.6k files][871.6 MiB/ 1.7 GiB] 49% Done 73.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][871.6 MiB/ 1.7 GiB] 49% Done 73.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][871.8 MiB/ 1.7 GiB] 49% Done 73.5 MiB/s ETA 00:00:12 | [3.2k/6.6k files][871.8 MiB/ 1.7 GiB] 49% Done 73.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][872.1 MiB/ 1.7 GiB] 49% Done 73.6 MiB/s ETA 00:00:12 | [3.2k/6.6k files][872.1 MiB/ 1.7 GiB] 49% Done 73.6 MiB/s ETA 00:00:12 | [3.2k/6.6k files][872.1 MiB/ 1.7 GiB] 49% Done 73.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][872.6 MiB/ 1.7 GiB] 49% Done 73.7 MiB/s ETA 00:00:12 | [3.2k/6.6k files][872.6 MiB/ 1.7 GiB] 49% Done 73.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][872.6 MiB/ 1.7 GiB] 49% Done 73.7 MiB/s ETA 00:00:12 | [3.2k/6.6k files][872.8 MiB/ 1.7 GiB] 49% Done 73.8 MiB/s ETA 00:00:12 | [3.2k/6.6k files][873.1 MiB/ 1.7 GiB] 49% Done 73.8 MiB/s ETA 00:00:12 | [3.2k/6.6k files][873.6 MiB/ 1.7 GiB] 49% Done 73.9 MiB/s ETA 00:00:12 | [3.2k/6.6k files][873.6 MiB/ 1.7 GiB] 49% Done 73.9 MiB/s ETA 00:00:12 | [3.2k/6.6k files][873.7 MiB/ 1.7 GiB] 49% Done 73.9 MiB/s ETA 00:00:12 | [3.2k/6.6k files][873.7 MiB/ 1.7 GiB] 49% Done 73.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][875.9 MiB/ 1.7 GiB] 49% Done 74.4 MiB/s ETA 00:00:12 | [3.2k/6.6k files][876.2 MiB/ 1.7 GiB] 49% Done 74.4 MiB/s ETA 00:00:12 | [3.2k/6.6k files][876.2 MiB/ 1.7 GiB] 49% Done 74.4 MiB/s ETA 00:00:12 | [3.2k/6.6k files][877.2 MiB/ 1.7 GiB] 49% Done 74.5 MiB/s ETA 00:00:12 | [3.2k/6.6k files][882.2 MiB/ 1.7 GiB] 49% Done 75.6 MiB/s ETA 00:00:12 | [3.2k/6.6k files][883.0 MiB/ 1.7 GiB] 50% Done 75.7 MiB/s ETA 00:00:12 | [3.2k/6.6k files][883.6 MiB/ 1.7 GiB] 50% Done 75.8 MiB/s ETA 00:00:12 | [3.2k/6.6k files][883.6 MiB/ 1.7 GiB] 50% Done 75.8 MiB/s ETA 00:00:12 | [3.2k/6.6k files][884.2 MiB/ 1.7 GiB] 50% Done 76.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][887.5 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][887.6 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.2k/6.6k files][887.6 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.8 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: | [3.2k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.0 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.1 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.1 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.4 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.5 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.6 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.6 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.6 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][888.6 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.9 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.9 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.9 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][888.9 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][889.0 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.0 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.1 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.2 MiB/ 1.7 GiB] 50% Done 76.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.5 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.8 MiB/ 1.7 GiB] 50% Done 76.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][889.9 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][890.2 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][890.2 MiB/ 1.7 GiB] 50% Done 76.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][890.2 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][890.3 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][890.3 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][890.3 MiB/ 1.7 GiB] 50% Done 76.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][890.5 MiB/ 1.7 GiB] 50% Done 76.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.1 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.2 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.2 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.2 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.3 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.3 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.3 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.3 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.3 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.3 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/report.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.4 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/summary.json [Content-Type=application/json]... Step #9: | [3.3k/6.6k files][891.5 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.5 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.5 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/index.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/report.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/report.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/x509.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][891.6 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][892.0 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.0 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.0 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/internal.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][892.0 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.0 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.0 MiB/ 1.7 GiB] 50% Done 76.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/report.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][892.2 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.5 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.7 MiB/ 1.7 GiB] 50% Done 77.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][892.7 MiB/ 1.7 GiB] 50% Done 77.1 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.7 MiB/ 1.7 GiB] 50% Done 77.1 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.7 MiB/ 1.7 GiB] 50% Done 77.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/tls.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][892.7 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][892.7 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][892.7 MiB/ 1.7 GiB] 50% Done 77.0 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/tls13.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.1 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.1 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.1 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][893.0 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.5 MiB/ 1.7 GiB] 50% Done 77.2 MiB/s ETA 00:00:11 | [3.3k/6.6k files][893.6 MiB/ 1.7 GiB] 50% Done 77.3 MiB/s ETA 00:00:11 | [3.3k/6.6k files][895.8 MiB/ 1.7 GiB] 50% Done 77.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][895.8 MiB/ 1.7 GiB] 50% Done 77.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][895.8 MiB/ 1.7 GiB] 50% Done 77.6 MiB/s ETA 00:00:11 | [3.3k/6.6k files][896.2 MiB/ 1.7 GiB] 50% Done 77.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][896.2 MiB/ 1.7 GiB] 50% Done 77.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][896.2 MiB/ 1.7 GiB] 50% Done 77.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][896.4 MiB/ 1.7 GiB] 50% Done 77.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][896.7 MiB/ 1.7 GiB] 50% Done 77.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][896.7 MiB/ 1.7 GiB] 50% Done 77.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][896.7 MiB/ 1.7 GiB] 50% Done 77.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][896.7 MiB/ 1.7 GiB] 50% Done 77.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][896.7 MiB/ 1.7 GiB] 50% Done 77.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][897.7 MiB/ 1.7 GiB] 50% Done 78.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][898.0 MiB/ 1.7 GiB] 50% Done 78.1 MiB/s ETA 00:00:11 | [3.3k/6.6k files][898.9 MiB/ 1.7 GiB] 50% Done 78.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][898.9 MiB/ 1.7 GiB] 50% Done 78.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][899.8 MiB/ 1.7 GiB] 50% Done 78.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][900.1 MiB/ 1.7 GiB] 50% Done 78.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][900.2 MiB/ 1.7 GiB] 50% Done 78.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][900.2 MiB/ 1.7 GiB] 50% Done 78.5 MiB/s ETA 00:00:11 | [3.3k/6.6k files][900.2 MiB/ 1.7 GiB] 50% Done 78.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][900.7 MiB/ 1.7 GiB] 51% Done 78.7 MiB/s ETA 00:00:11 | [3.3k/6.6k files][901.2 MiB/ 1.7 GiB] 51% Done 78.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][901.5 MiB/ 1.7 GiB] 51% Done 78.8 MiB/s ETA 00:00:11 | [3.3k/6.6k files][901.7 MiB/ 1.7 GiB] 51% Done 78.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][902.0 MiB/ 1.7 GiB] 51% Done 78.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: | [3.3k/6.6k files][902.0 MiB/ 1.7 GiB] 51% Done 78.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][902.2 MiB/ 1.7 GiB] 51% Done 78.9 MiB/s ETA 00:00:11 | [3.3k/6.6k files][902.5 MiB/ 1.7 GiB] 51% Done 79.1 MiB/s ETA 00:00:11 | [3.3k/6.6k files][902.5 MiB/ 1.7 GiB] 51% Done 79.1 MiB/s ETA 00:00:11 / / [3.3k/6.6k files][905.0 MiB/ 1.7 GiB] 51% Done 79.6 MiB/s ETA 00:00:11 / [3.3k/6.6k files][909.6 MiB/ 1.7 GiB] 51% Done 80.4 MiB/s ETA 00:00:11 / [3.3k/6.6k files][910.1 MiB/ 1.7 GiB] 51% Done 80.5 MiB/s ETA 00:00:11 / [3.3k/6.6k files][914.0 MiB/ 1.7 GiB] 51% Done 81.2 MiB/s ETA 00:00:10 / [3.3k/6.6k files][914.0 MiB/ 1.7 GiB] 51% Done 81.2 MiB/s ETA 00:00:10 / [3.3k/6.6k files][914.6 MiB/ 1.7 GiB] 51% Done 81.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][916.0 MiB/ 1.7 GiB] 51% Done 81.9 MiB/s ETA 00:00:10 / [3.3k/6.6k files][916.0 MiB/ 1.7 GiB] 51% Done 81.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][918.0 MiB/ 1.7 GiB] 51% Done 82.2 MiB/s ETA 00:00:10 / [3.3k/6.6k files][918.2 MiB/ 1.7 GiB] 52% Done 82.2 MiB/s ETA 00:00:10 / [3.3k/6.6k files][918.5 MiB/ 1.7 GiB] 52% Done 82.2 MiB/s ETA 00:00:10 / [3.3k/6.6k files][919.5 MiB/ 1.7 GiB] 52% Done 82.4 MiB/s ETA 00:00:10 / [3.3k/6.6k files][919.8 MiB/ 1.7 GiB] 52% Done 82.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][920.5 MiB/ 1.7 GiB] 52% Done 82.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][922.3 MiB/ 1.7 GiB] 52% Done 82.9 MiB/s ETA 00:00:10 / [3.3k/6.6k files][923.9 MiB/ 1.7 GiB] 52% Done 83.2 MiB/s ETA 00:00:10 / [3.3k/6.6k files][928.6 MiB/ 1.7 GiB] 52% Done 84.2 MiB/s ETA 00:00:10 / [3.3k/6.6k files][929.6 MiB/ 1.7 GiB] 52% Done 84.3 MiB/s ETA 00:00:10 / [3.3k/6.6k files][929.6 MiB/ 1.7 GiB] 52% Done 84.3 MiB/s ETA 00:00:10 / [3.3k/6.6k files][929.8 MiB/ 1.7 GiB] 52% Done 84.4 MiB/s ETA 00:00:10 / [3.3k/6.6k files][929.8 MiB/ 1.7 GiB] 52% Done 84.4 MiB/s ETA 00:00:10 / [3.3k/6.6k files][929.8 MiB/ 1.7 GiB] 52% Done 84.4 MiB/s ETA 00:00:10 / [3.3k/6.6k files][929.8 MiB/ 1.7 GiB] 52% Done 84.4 MiB/s ETA 00:00:10 / [3.3k/6.6k files][929.9 MiB/ 1.7 GiB] 52% Done 84.4 MiB/s ETA 00:00:10 / [3.3k/6.6k files][930.4 MiB/ 1.7 GiB] 52% Done 84.6 MiB/s ETA 00:00:10 / [3.3k/6.6k files][930.7 MiB/ 1.7 GiB] 52% Done 84.6 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.1 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 84.9 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 84.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 84.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.3k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 / [3.4k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 84.9 MiB/s ETA 00:00:10 / [3.4k/6.6k files][933.0 MiB/ 1.7 GiB] 52% Done 84.9 MiB/s ETA 00:00:10 / [3.4k/6.6k files][933.1 MiB/ 1.7 GiB] 52% Done 85.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][933.9 MiB/ 1.7 GiB] 52% Done 85.2 MiB/s ETA 00:00:10 / [3.4k/6.6k files][934.2 MiB/ 1.7 GiB] 52% Done 85.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][934.5 MiB/ 1.7 GiB] 52% Done 85.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][935.5 MiB/ 1.7 GiB] 52% Done 85.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][935.7 MiB/ 1.7 GiB] 52% Done 85.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][935.7 MiB/ 1.7 GiB] 52% Done 85.4 MiB/s ETA 00:00:10 / [3.4k/6.6k files][935.7 MiB/ 1.7 GiB] 52% Done 85.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][935.7 MiB/ 1.7 GiB] 52% Done 85.4 MiB/s ETA 00:00:10 / [3.4k/6.6k files][935.7 MiB/ 1.7 GiB] 52% Done 85.4 MiB/s ETA 00:00:10 / [3.4k/6.6k files][935.7 MiB/ 1.7 GiB] 52% Done 85.4 MiB/s ETA 00:00:10 / [3.4k/6.6k files][936.4 MiB/ 1.7 GiB] 53% Done 85.5 MiB/s ETA 00:00:10 / [3.4k/6.6k files][937.4 MiB/ 1.7 GiB] 53% Done 85.7 MiB/s ETA 00:00:10 / [3.4k/6.6k files][938.0 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 / [3.4k/6.6k files][938.4 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 / [3.4k/6.6k files][938.4 MiB/ 1.7 GiB] 53% Done 85.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][938.4 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][938.4 MiB/ 1.7 GiB] 53% Done 85.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][938.4 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][938.9 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 / [3.4k/6.6k files][938.9 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 / [3.4k/6.6k files][938.9 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 / [3.4k/6.6k files][938.9 MiB/ 1.7 GiB] 53% Done 85.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][939.4 MiB/ 1.7 GiB] 53% Done 86.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][939.4 MiB/ 1.7 GiB] 53% Done 86.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][939.6 MiB/ 1.7 GiB] 53% Done 86.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][939.6 MiB/ 1.7 GiB] 53% Done 86.1 MiB/s ETA 00:00:10 / [3.4k/6.6k files][939.6 MiB/ 1.7 GiB] 53% Done 86.1 MiB/s ETA 00:00:10 / [3.4k/6.6k files][939.6 MiB/ 1.7 GiB] 53% Done 86.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][939.9 MiB/ 1.7 GiB] 53% Done 86.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][940.2 MiB/ 1.7 GiB] 53% Done 86.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/report.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][940.4 MiB/ 1.7 GiB] 53% Done 86.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][940.4 MiB/ 1.7 GiB] 53% Done 86.2 MiB/s ETA 00:00:10 / [3.4k/6.6k files][940.4 MiB/ 1.7 GiB] 53% Done 86.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][940.4 MiB/ 1.7 GiB] 53% Done 86.2 MiB/s ETA 00:00:10 / [3.4k/6.6k files][940.4 MiB/ 1.7 GiB] 53% Done 86.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][940.4 MiB/ 1.7 GiB] 53% Done 86.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/version.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][941.2 MiB/ 1.7 GiB] 53% Done 86.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][941.6 MiB/ 1.7 GiB] 53% Done 86.5 MiB/s ETA 00:00:10 / [3.4k/6.6k files][942.0 MiB/ 1.7 GiB] 53% Done 86.5 MiB/s ETA 00:00:10 / [3.4k/6.6k files][942.0 MiB/ 1.7 GiB] 53% Done 86.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][942.0 MiB/ 1.7 GiB] 53% Done 86.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][942.0 MiB/ 1.7 GiB] 53% Done 86.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][942.6 MiB/ 1.7 GiB] 53% Done 86.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][943.1 MiB/ 1.7 GiB] 53% Done 86.8 MiB/s ETA 00:00:09 / [3.4k/6.6k files][943.1 MiB/ 1.7 GiB] 53% Done 86.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][944.4 MiB/ 1.7 GiB] 53% Done 87.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][944.7 MiB/ 1.7 GiB] 53% Done 87.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][945.1 MiB/ 1.7 GiB] 53% Done 87.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][945.7 MiB/ 1.7 GiB] 53% Done 87.3 MiB/s ETA 00:00:09 / [3.4k/6.6k files][946.2 MiB/ 1.7 GiB] 53% Done 87.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][949.0 MiB/ 1.7 GiB] 53% Done 87.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][949.7 MiB/ 1.7 GiB] 53% Done 88.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][950.0 MiB/ 1.7 GiB] 53% Done 88.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][950.8 MiB/ 1.7 GiB] 53% Done 88.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][951.3 MiB/ 1.7 GiB] 53% Done 88.4 MiB/s ETA 00:00:09 / [3.4k/6.6k files][951.8 MiB/ 1.7 GiB] 53% Done 88.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][951.8 MiB/ 1.7 GiB] 53% Done 88.5 MiB/s ETA 00:00:09 / [3.4k/6.6k files][952.8 MiB/ 1.7 GiB] 53% Done 88.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][954.3 MiB/ 1.7 GiB] 54% Done 89.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][955.5 MiB/ 1.7 GiB] 54% Done 89.2 MiB/s ETA 00:00:09 / [3.4k/6.6k files][955.5 MiB/ 1.7 GiB] 54% Done 89.2 MiB/s ETA 00:00:09 / [3.4k/6.6k files][955.8 MiB/ 1.7 GiB] 54% Done 89.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][956.8 MiB/ 1.7 GiB] 54% Done 89.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][957.8 MiB/ 1.7 GiB] 54% Done 89.7 MiB/s ETA 00:00:09 / [3.4k/6.6k files][959.1 MiB/ 1.7 GiB] 54% Done 89.8 MiB/s ETA 00:00:09 / [3.4k/6.6k files][959.1 MiB/ 1.7 GiB] 54% Done 89.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][959.1 MiB/ 1.7 GiB] 54% Done 89.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.2 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.1 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.2 MiB/ 1.7 GiB] 54% Done 90.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.3 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/tests.cpp.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/operation.cpp.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.4 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.5 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.8 MiB/ 1.7 GiB] 54% Done 90.2 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.8 MiB/ 1.7 GiB] 54% Done 90.2 MiB/s ETA 00:00:09 / [3.4k/6.6k files][960.8 MiB/ 1.7 GiB] 54% Done 90.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.8 MiB/ 1.7 GiB] 54% Done 90.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/extra_options.h.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][960.8 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 / [3.4k/6.6k files][961.6 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 / [3.4k/6.6k files][961.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 / [3.4k/6.6k files][961.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 / [3.4k/6.6k files][961.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/util.cpp.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][961.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 / [3.4k/6.6k files][961.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 / [3.4k/6.6k files][961.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 / [3.4k/6.6k files][961.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/repository.cpp.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][962.3 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 / [3.4k/6.6k files][962.3 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 / [3.4k/6.6k files][962.3 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 / [3.4k/6.6k files][962.3 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/entry.cpp.html [Content-Type=text/html]... Step #9: / [3.4k/6.6k files][962.4 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 - - [3.4k/6.6k files][962.4 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.4 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.4 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.4 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.4 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/mutator.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][962.4 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.6 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][962.6 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.6 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.6 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.8 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/wycheproof.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][962.8 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/driver.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/executor.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][962.8 MiB/ 1.7 GiB] 54% Done 90.6 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.8 MiB/ 1.7 GiB] 54% Done 90.6 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.8 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/options.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][962.8 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 - [3.4k/6.6k files][962.8 MiB/ 1.7 GiB] 54% Done 90.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/components.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 90.5 MiB/s ETA 00:00:09 - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/expmod.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 90.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 90.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/botan_importer.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 90.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/crypto.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 89.9 MiB/s ETA 00:00:09 - [3.4k/6.6k files][963.5 MiB/ 1.7 GiB] 54% Done 89.9 MiB/s ETA 00:00:09 - [3.4k/6.6k files][963.6 MiB/ 1.7 GiB] 54% Done 89.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/executor.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.6 MiB/ 1.7 GiB] 54% Done 89.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.6 MiB/ 1.7 GiB] 54% Done 89.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.6 MiB/ 1.7 GiB] 54% Done 89.7 MiB/s ETA 00:00:09 - [3.4k/6.6k files][963.6 MiB/ 1.7 GiB] 54% Done 89.7 MiB/s ETA 00:00:09 - [3.4k/6.6k files][963.7 MiB/ 1.7 GiB] 54% Done 89.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][963.9 MiB/ 1.7 GiB] 54% Done 89.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.0 MiB/ 1.7 GiB] 54% Done 89.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.0 MiB/ 1.7 GiB] 54% Done 89.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.1 MiB/ 1.7 GiB] 54% Done 89.2 MiB/s ETA 00:00:09 - [3.4k/6.6k files][964.1 MiB/ 1.7 GiB] 54% Done 89.2 MiB/s ETA 00:00:09 - [3.4k/6.6k files][964.1 MiB/ 1.7 GiB] 54% Done 89.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.1 MiB/ 1.7 GiB] 54% Done 88.9 MiB/s ETA 00:00:09 - [3.4k/6.6k files][964.1 MiB/ 1.7 GiB] 54% Done 88.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.4 MiB/ 1.7 GiB] 54% Done 88.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.4 MiB/ 1.7 GiB] 54% Done 88.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.4 MiB/ 1.7 GiB] 54% Done 88.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][964.7 MiB/ 1.7 GiB] 54% Done 88.1 MiB/s ETA 00:00:09 - [3.4k/6.6k files][965.0 MiB/ 1.7 GiB] 54% Done 88.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.2 MiB/ 1.7 GiB] 54% Done 87.5 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.2 MiB/ 1.7 GiB] 54% Done 87.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/json/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.2 MiB/ 1.7 GiB] 54% Done 87.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 87.0 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 87.0 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 87.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.8 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.5 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.3 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.3 MiB/ 1.7 GiB] 54% Done 86.3 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.5 MiB/ 1.7 GiB] 54% Done 86.2 MiB/s ETA 00:00:09 - [3.4k/6.6k files][966.5 MiB/ 1.7 GiB] 54% Done 86.2 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.2 MiB/ 1.7 GiB] 54% Done 85.8 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.2 MiB/ 1.7 GiB] 54% Done 85.8 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.2 MiB/ 1.7 GiB] 54% Done 85.6 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.2 MiB/ 1.7 GiB] 54% Done 85.6 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.2 MiB/ 1.7 GiB] 54% Done 85.5 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.2 MiB/ 1.7 GiB] 54% Done 85.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.3 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.0 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.0 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.0 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.0 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 85.0 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.9 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.9 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.9 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.7 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.7 MiB/s ETA 00:00:09 - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.4 MiB/ 1.7 GiB] 54% Done 84.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: - [3.4k/6.6k files][967.7 MiB/ 1.7 GiB] 54% Done 84.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][967.7 MiB/ 1.7 GiB] 54% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][967.7 MiB/ 1.7 GiB] 54% Done 84.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/report.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][968.0 MiB/ 1.7 GiB] 54% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][968.5 MiB/ 1.7 GiB] 54% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][968.5 MiB/ 1.7 GiB] 54% Done 84.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][969.3 MiB/ 1.7 GiB] 54% Done 84.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][969.6 MiB/ 1.7 GiB] 54% Done 84.6 MiB/s ETA 00:00:09 - [3.5k/6.6k files][969.8 MiB/ 1.7 GiB] 54% Done 84.6 MiB/s ETA 00:00:09 - [3.5k/6.6k files][970.4 MiB/ 1.7 GiB] 54% Done 84.8 MiB/s ETA 00:00:09 - [3.5k/6.6k files][971.1 MiB/ 1.7 GiB] 54% Done 85.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][971.7 MiB/ 1.7 GiB] 55% Done 85.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][971.7 MiB/ 1.7 GiB] 55% Done 85.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][971.9 MiB/ 1.7 GiB] 55% Done 85.0 MiB/s ETA 00:00:09 - [3.5k/6.6k files][971.9 MiB/ 1.7 GiB] 55% Done 85.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.1 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/report.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.1 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.1 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.3 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][972.6 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][973.4 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][973.4 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][973.4 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][973.4 MiB/ 1.7 GiB] 55% Done 85.3 MiB/s ETA 00:00:09 - [3.5k/6.6k files][973.7 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][973.8 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][974.0 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][974.0 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][974.2 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][974.4 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][974.4 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][974.6 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.1 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.3 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 85.0 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 84.9 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 84.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.2 MiB/ 1.7 GiB] 55% Done 84.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.3 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.3 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.3 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.3 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pcurves_solinas.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.3 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 84.2 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.4 MiB/ 1.7 GiB] 55% Done 83.7 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.7 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.5 MiB/ 1.7 GiB] 55% Done 83.5 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.4 MiB/s ETA 00:00:09 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 82.9 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.1 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 82.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 82.9 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 82.9 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.6 MiB/ 1.7 GiB] 55% Done 83.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.7 MiB/ 1.7 GiB] 55% Done 82.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ec_inner_bn.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.7 MiB/ 1.7 GiB] 55% Done 82.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.7 MiB/ 1.7 GiB] 55% Done 82.7 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.8 MiB/ 1.7 GiB] 55% Done 82.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.8 MiB/ 1.7 GiB] 55% Done 82.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.8 MiB/ 1.7 GiB] 55% Done 82.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.8 MiB/ 1.7 GiB] 55% Done 82.2 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.8 MiB/ 1.7 GiB] 55% Done 82.2 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.9 MiB/ 1.7 GiB] 55% Done 82.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.9 MiB/ 1.7 GiB] 55% Done 82.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][975.9 MiB/ 1.7 GiB] 55% Done 81.9 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.9 MiB/ 1.7 GiB] 55% Done 81.9 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.9 MiB/ 1.7 GiB] 55% Done 81.6 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.9 MiB/ 1.7 GiB] 55% Done 81.6 MiB/s ETA 00:00:10 - [3.5k/6.6k files][975.9 MiB/ 1.7 GiB] 55% Done 81.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.1 MiB/ 1.7 GiB] 55% Done 81.4 MiB/s ETA 00:00:10 - [3.5k/6.6k files][976.1 MiB/ 1.7 GiB] 55% Done 81.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 81.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 81.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 81.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 81.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 81.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: - [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 \ \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ec_inner_pc.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 81.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pcurves_util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.8 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.6 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.2 MiB/ 1.7 GiB] 55% Done 80.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.3 MiB/ 1.7 GiB] 55% Done 80.2 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.3 MiB/ 1.7 GiB] 55% Done 80.2 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.3 MiB/ 1.7 GiB] 55% Done 80.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pcurves_wrap.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][976.7 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.3 MiB/ 1.7 GiB] 55% Done 80.2 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][977.3 MiB/ 1.7 GiB] 55% Done 80.2 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][977.3 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.3 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][977.3 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.4 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][977.4 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][977.4 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.4 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][977.4 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pcurves.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pcurves_impl.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ec_inner_data.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][977.5 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][978.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.4 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 80.0 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 79.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: \ [3.5k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 79.8 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][978.8 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][978.9 MiB/ 1.7 GiB] 55% Done 79.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][978.9 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][978.9 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][979.2 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][980.2 MiB/ 1.7 GiB] 55% Done 80.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][981.2 MiB/ 1.7 GiB] 55% Done 80.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.7 MiB/ 1.7 GiB] 55% Done 80.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.7 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/ec_key_data.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.8 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][982.8 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.1 MiB/ 1.7 GiB] 55% Done 80.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.3 MiB/ 1.7 GiB] 55% Done 80.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.4 MiB/ 1.7 GiB] 55% Done 80.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.8 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/rfc6979.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.7 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/mgf1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/internal/botan/internal/pcurves_id.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.8 MiB/ 1.7 GiB] 55% Done 79.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.9 MiB/ 1.7 GiB] 55% Done 79.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.9 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.9 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.9 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][983.9 MiB/ 1.7 GiB] 55% Done 79.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][983.9 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.0 MiB/ 1.7 GiB] 55% Done 79.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.0 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.0 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.0 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.0 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 79.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 79.1 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 79.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.1 MiB/ 1.7 GiB] 55% Done 78.3 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.2 MiB/ 1.7 GiB] 55% Done 78.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.2 MiB/ 1.7 GiB] 55% Done 78.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.2 MiB/ 1.7 GiB] 55% Done 78.0 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ec_apoint.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.6 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.3 MiB/ 1.7 GiB] 55% Done 77.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.4 MiB/ 1.7 GiB] 55% Done 77.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.4 MiB/ 1.7 GiB] 55% Done 77.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.4 MiB/ 1.7 GiB] 55% Done 77.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.4 MiB/ 1.7 GiB] 55% Done 77.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 77.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 77.1 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 77.1 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 77.0 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.9 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.8 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.4 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.2 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.2 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.2 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.2 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.6 MiB/ 1.7 GiB] 55% Done 76.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.7 MiB/ 1.7 GiB] 55% Done 75.8 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.7 MiB/ 1.7 GiB] 55% Done 75.8 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ec_scalar.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.5 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][984.8 MiB/ 1.7 GiB] 55% Done 75.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 75.2 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 75.2 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 75.0 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 74.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 74.7 MiB/s ETA 00:00:10 \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 74.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 74.2 MiB/s ETA 00:00:11 \ [3.6k/6.6k files][985.0 MiB/ 1.7 GiB] 55% Done 74.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][985.2 MiB/ 1.7 GiB] 55% Done 74.0 MiB/s ETA 00:00:11 \ [3.6k/6.6k files][985.2 MiB/ 1.7 GiB] 55% Done 73.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: \ [3.6k/6.6k files][985.4 MiB/ 1.7 GiB] 55% Done 73.8 MiB/s ETA 00:00:11 | | [3.6k/6.6k files][985.4 MiB/ 1.7 GiB] 55% Done 73.7 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.4 MiB/ 1.7 GiB] 55% Done 73.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.4 MiB/ 1.7 GiB] 55% Done 73.2 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.4 MiB/ 1.7 GiB] 55% Done 73.0 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.5 MiB/ 1.7 GiB] 55% Done 73.0 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.5 MiB/ 1.7 GiB] 55% Done 72.8 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.5 MiB/ 1.7 GiB] 55% Done 72.6 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.5 MiB/ 1.7 GiB] 55% Done 72.6 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.6 MiB/ 1.7 GiB] 55% Done 72.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.6 MiB/ 1.7 GiB] 55% Done 72.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.6 MiB/ 1.7 GiB] 55% Done 72.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.6 MiB/ 1.7 GiB] 55% Done 72.4 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.6 MiB/ 1.7 GiB] 55% Done 72.3 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.6 MiB/ 1.7 GiB] 55% Done 72.2 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.6 MiB/ 1.7 GiB] 55% Done 72.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 72.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 72.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 71.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: | [3.6k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 71.8 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 71.5 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 71.4 MiB/s ETA 00:00:11 | [3.6k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 71.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 71.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][985.7 MiB/ 1.7 GiB] 55% Done 71.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][985.8 MiB/ 1.7 GiB] 55% Done 71.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.0 MiB/ 1.7 GiB] 55% Done 70.5 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.0 MiB/ 1.7 GiB] 55% Done 70.4 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 70.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 70.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 70.0 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 70.0 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 70.0 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 70.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 69.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 69.4 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 69.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 69.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 69.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 69.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.1 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.2 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.2 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.2 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.2 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.2 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.2 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.2 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.4 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.4 MiB/ 1.7 GiB] 55% Done 68.9 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.4 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.4 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.5 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.5 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.5 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.5 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.7 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.7 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.7 MiB/ 1.7 GiB] 55% Done 68.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.9 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.9 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.7 MiB/s ETA 00:00:11 | [3.7k/6.6k files][986.8 MiB/ 1.7 GiB] 55% Done 68.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.9 MiB/ 1.7 GiB] 55% Done 68.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.9 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.9 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.9 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][986.9 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.0 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.1 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.1 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.1 MiB/ 1.7 GiB] 55% Done 68.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.1 MiB/ 1.7 GiB] 55% Done 68.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.2 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.2 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.2 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.2 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.2 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.3 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.2 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.3 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.2 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 68.0 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.8 MiB/s ETA 00:00:11 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.5 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.5 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.5 MiB/ 1.7 GiB] 55% Done 67.4 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.6 MiB/ 1.7 GiB] 55% Done 67.3 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.6 MiB/ 1.7 GiB] 55% Done 67.3 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.6 MiB/ 1.7 GiB] 55% Done 67.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.6 MiB/ 1.7 GiB] 55% Done 67.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/sm4/sm4_gfni/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 67.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 67.0 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.7 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.8 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.8 MiB/ 1.7 GiB] 55% Done 66.9 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.8 MiB/ 1.7 GiB] 55% Done 66.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.8 MiB/ 1.7 GiB] 55% Done 66.8 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.8 MiB/ 1.7 GiB] 55% Done 66.8 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.8 MiB/ 1.7 GiB] 55% Done 66.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.8 MiB/ 1.7 GiB] 55% Done 66.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.9 MiB/ 1.7 GiB] 55% Done 66.7 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.9 MiB/ 1.7 GiB] 55% Done 66.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/aes_vaes/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][987.9 MiB/ 1.7 GiB] 55% Done 66.5 MiB/s ETA 00:00:12 | [3.7k/6.6k files][987.9 MiB/ 1.7 GiB] 55% Done 66.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.0 MiB/ 1.7 GiB] 55% Done 66.4 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.0 MiB/ 1.7 GiB] 55% Done 66.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.0 MiB/ 1.7 GiB] 55% Done 66.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.0 MiB/ 1.7 GiB] 55% Done 66.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.0 MiB/ 1.7 GiB] 55% Done 66.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.1 MiB/ 1.7 GiB] 55% Done 66.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.1 MiB/ 1.7 GiB] 55% Done 66.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.2 MiB/ 1.7 GiB] 55% Done 65.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.5 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.4 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.4 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 65.0 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 64.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 64.6 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 64.6 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 64.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 64.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 63.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 63.8 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 63.8 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.4 MiB/ 1.7 GiB] 55% Done 63.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.4 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.4 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.6 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][988.8 MiB/ 1.7 GiB] 55% Done 63.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.1 MiB/ 1.7 GiB] 56% Done 63.3 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.1 MiB/ 1.7 GiB] 56% Done 63.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.1 MiB/ 1.7 GiB] 56% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.1 MiB/ 1.7 GiB] 56% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.1 MiB/ 1.7 GiB] 56% Done 63.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.1 MiB/ 1.7 GiB] 56% Done 63.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.1 MiB/ 1.7 GiB] 56% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.2 MiB/ 1.7 GiB] 56% Done 63.1 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.2 MiB/ 1.7 GiB] 56% Done 63.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 63.1 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 63.1 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 63.2 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 63.1 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 63.0 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 63.0 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 63.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.6 MiB/s ETA 00:00:12 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.0 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.0 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.9 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 62.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.6 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.5 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.5 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.5 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.5 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.3 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.4 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: | [3.7k/6.6k files][989.4 MiB/ 1.7 GiB] 56% Done 61.4 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.4 MiB/ 1.7 GiB] 56% Done 61.3 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.4 MiB/ 1.7 GiB] 56% Done 61.2 MiB/s ETA 00:00:13 | [3.7k/6.6k files][989.4 MiB/ 1.7 GiB] 56% Done 61.2 MiB/s ETA 00:00:13 | [3.8k/6.6k files][989.4 MiB/ 1.7 GiB] 56% Done 61.2 MiB/s ETA 00:00:13 | [3.8k/6.6k files][989.4 MiB/ 1.7 GiB] 56% Done 61.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: | [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 61.2 MiB/s ETA 00:00:13 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 61.2 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 61.0 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 61.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.9 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.8 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.8 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.7 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.6 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.6 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.5 MiB/ 1.7 GiB] 56% Done 60.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][989.6 MiB/ 1.7 GiB] 56% Done 60.5 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 60.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 60.1 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 60.0 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 60.0 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 59.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 59.7 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 59.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 59.6 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.7 MiB/ 1.7 GiB] 56% Done 59.6 MiB/s ETA 00:00:13 / [3.8k/6.6k files][989.8 MiB/ 1.7 GiB] 56% Done 59.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.4 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.4 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.4 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.2 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 59.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 58.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 58.6 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.0 MiB/ 1.7 GiB] 56% Done 58.5 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.1 MiB/ 1.7 GiB] 56% Done 58.4 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.1 MiB/ 1.7 GiB] 56% Done 58.4 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.1 MiB/ 1.7 GiB] 56% Done 58.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.3 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.2 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.2 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.2 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.2 MiB/ 1.7 GiB] 56% Done 58.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.3 MiB/ 1.7 GiB] 56% Done 58.1 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.3 MiB/ 1.7 GiB] 56% Done 58.0 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.3 MiB/ 1.7 GiB] 56% Done 58.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.3 MiB/ 1.7 GiB] 56% Done 57.9 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.3 MiB/ 1.7 GiB] 56% Done 58.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.4 MiB/ 1.7 GiB] 56% Done 58.0 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.5 MiB/ 1.7 GiB] 56% Done 57.9 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.5 MiB/ 1.7 GiB] 56% Done 57.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.6 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.5 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.5 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.5 MiB/s ETA 00:00:13 / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.7 MiB/ 1.7 GiB] 56% Done 57.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.6 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.2 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.1 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.1 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 56.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 55.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 55.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][990.8 MiB/ 1.7 GiB] 56% Done 55.8 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.0 MiB/ 1.7 GiB] 56% Done 55.6 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.0 MiB/ 1.7 GiB] 56% Done 55.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.3 MiB/ 1.7 GiB] 56% Done 55.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.4 MiB/ 1.7 GiB] 56% Done 55.4 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.5 MiB/ 1.7 GiB] 56% Done 55.3 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.5 MiB/ 1.7 GiB] 56% Done 55.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.5 MiB/ 1.7 GiB] 56% Done 55.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.8 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.7 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.3 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.2 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.2 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.1 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.6 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.1 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.7 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.8 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][991.8 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.0 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.1 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.3 MiB/ 1.7 GiB] 56% Done 54.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.3 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.3 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.9 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.4 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.5 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.6 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.6 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.6 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.6 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.6 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.6 MiB/ 1.7 GiB] 56% Done 53.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.7 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.7 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/report.html [Content-Type=text/html]... Step #9: / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.8k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 / [3.9k/6.6k files][992.8 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/report.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/report.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.6 MiB/s ETA 00:00:14 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/report.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.4 MiB/s ETA 00:00:14 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 / [3.9k/6.6k files][992.9 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.0 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.4 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.4 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.4 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.4 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.4 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.4 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.5 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.5 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][993.9 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.9 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.9 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.9 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 / [3.9k/6.6k files][993.9 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: / [3.9k/6.6k files][994.0 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 - - [3.9k/6.6k files][994.0 MiB/ 1.7 GiB] 56% Done 53.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.1 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.1 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.1 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.2 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.3 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.3 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.4 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.4 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.4 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.4 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.4 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.5 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.5 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.5 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.5 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.5 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.5 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.5 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.6 MiB/ 1.7 GiB] 56% Done 53.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.6 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.6 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.6 MiB/ 1.7 GiB] 56% Done 53.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.8 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.6 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.7 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.8 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][994.9 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.0 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.0 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.0 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.0 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.0 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.1 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.1 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.2 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.2 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.2 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.2 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.2 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.3 MiB/ 1.7 GiB] 56% Done 52.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.4 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.4 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.4 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 52.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 51.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 51.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 51.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 51.5 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.5 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.6 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.3 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.7 MiB/ 1.7 GiB] 56% Done 51.2 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.8 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.8 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.8 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.8 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.8 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.8 MiB/ 1.7 GiB] 56% Done 51.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.1 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [3.9k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 51.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.8 MiB/s ETA 00:00:15 - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.8 MiB/s ETA 00:00:15 - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.8 MiB/s ETA 00:00:15 - [4.0k/6.6k files][995.9 MiB/ 1.7 GiB] 56% Done 50.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.7 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.7 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.7 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.6 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.5 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.0 MiB/ 1.7 GiB] 56% Done 50.4 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.1 MiB/ 1.7 GiB] 56% Done 50.4 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.1 MiB/ 1.7 GiB] 56% Done 50.4 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.1 MiB/ 1.7 GiB] 56% Done 50.4 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.1 MiB/ 1.7 GiB] 56% Done 50.2 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.1 MiB/ 1.7 GiB] 56% Done 50.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 50.0 MiB/s ETA 00:00:15 - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.6 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.4 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.0 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.0 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.0 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 49.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 48.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.2 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.3 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 48.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 48.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 47.9 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 47.9 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 47.7 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.4 MiB/ 1.7 GiB] 56% Done 47.7 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.5 MiB/ 1.7 GiB] 56% Done 47.5 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.5 MiB/ 1.7 GiB] 56% Done 47.4 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.5 MiB/ 1.7 GiB] 56% Done 47.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.6 MiB/ 1.7 GiB] 56% Done 46.9 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.6 MiB/ 1.7 GiB] 56% Done 46.8 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.6 MiB/ 1.7 GiB] 56% Done 46.7 MiB/s ETA 00:00:16 - [4.0k/6.6k files][996.6 MiB/ 1.7 GiB] 56% Done 46.6 MiB/s ETA 00:00:17 - [4.0k/6.6k files][996.6 MiB/ 1.7 GiB] 56% Done 45.9 MiB/s ETA 00:00:17 - [4.0k/6.6k files][996.6 MiB/ 1.7 GiB] 56% Done 45.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.7 MiB/ 1.7 GiB] 56% Done 45.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.0 MiB/s ETA 00:00:17 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 44.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.9 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.8 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.9 MiB/ 1.7 GiB] 56% Done 43.8 MiB/s ETA 00:00:18 - [4.0k/6.6k files][996.9 MiB/ 1.7 GiB] 56% Done 43.7 MiB/s ETA 00:00:18 - [4.0k/6.6k files][997.0 MiB/ 1.7 GiB] 56% Done 43.7 MiB/s ETA 00:00:18 \ \ [4.0k/6.6k files][997.3 MiB/ 1.7 GiB] 56% Done 43.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.3 MiB/ 1.7 GiB] 56% Done 43.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.3 MiB/ 1.7 GiB] 56% Done 43.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.3 MiB/ 1.7 GiB] 56% Done 43.6 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.3 MiB/ 1.7 GiB] 56% Done 43.6 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.3 MiB/ 1.7 GiB] 56% Done 43.6 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.3 MiB/ 1.7 GiB] 56% Done 43.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.6 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.5 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.5 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.4 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.3 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 43.2 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 42.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 42.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 42.9 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.4 MiB/ 1.7 GiB] 56% Done 42.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.7 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.6 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.6 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.5 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.5 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.4 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.4 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.4 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.4 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.2 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.1 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.1 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.5 MiB/ 1.7 GiB] 56% Done 42.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 42.0 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 42.0 MiB/s ETA 00:00:18 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 42.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.6 MiB/ 1.7 GiB] 56% Done 41.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.8 MiB/ 1.7 GiB] 56% Done 41.0 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.8 MiB/ 1.7 GiB] 56% Done 41.0 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.8 MiB/ 1.7 GiB] 56% Done 41.0 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.8 MiB/ 1.7 GiB] 56% Done 40.9 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.7 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.5 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][997.9 MiB/ 1.7 GiB] 56% Done 40.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 40.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 40.2 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 40.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 40.0 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 40.0 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 40.0 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.9 MiB/s ETA 00:00:19 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.9 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.5 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.1 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.0 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 39.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 38.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 38.7 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.0 MiB/ 1.7 GiB] 56% Done 38.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.5 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.5 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.5 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.0k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.1 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.2 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.2 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.2 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.2 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/style.css [Content-Type=text/css]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/index.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/summary.json [Content-Type=application/json]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.3 MiB/ 1.7 GiB] 56% Done 38.4 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.0 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.0 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.4 MiB/ 1.7 GiB] 56% Done 38.0 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 38.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 38.0 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 38.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 38.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.7 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.7 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.7 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.7 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][998.5 MiB/ 1.7 GiB] 56% Done 37.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][998.6 MiB/ 1.7 GiB] 56% Done 37.7 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][999.3 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][999.3 MiB/ 1.7 GiB] 56% Done 37.8 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][999.3 MiB/ 1.7 GiB] 56% Done 37.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][999.3 MiB/ 1.7 GiB] 56% Done 37.6 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][999.3 MiB/ 1.7 GiB] 56% Done 37.6 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][ 1000 MiB/ 1.7 GiB] 56% Done 37.6 MiB/s ETA 00:00:20 \ [4.1k/6.6k files][ 1000 MiB/ 1.7 GiB] 56% Done 37.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1000 MiB/ 1.7 GiB] 56% Done 37.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1000 MiB/ 1.7 GiB] 56% Done 37.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 37.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1001 MiB/ 1.7 GiB] 56% Done 36.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/server.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 36.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 36.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 36.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 35.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 35.7 MiB/s ETA 00:00:21 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.6 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.5 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.4 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.4 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.3 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.2 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.0 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.0 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 34.0 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1004 MiB/ 1.7 GiB] 56% Done 33.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1005 MiB/ 1.7 GiB] 56% Done 33.9 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1005 MiB/ 1.7 GiB] 56% Done 33.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: \ [4.1k/6.6k files][ 1006 MiB/ 1.7 GiB] 56% Done 33.8 MiB/s ETA 00:00:22 \ [4.1k/6.6k files][ 1009 MiB/ 1.7 GiB] 57% Done 33.6 MiB/s ETA 00:00:23 | | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.9 MiB/s ETA 00:00:22 | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 34.0 MiB/s ETA 00:00:22 | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.3 MiB/s ETA 00:00:23 | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.3 MiB/s ETA 00:00:23 | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.3 MiB/s ETA 00:00:23 | [4.1k/6.6k files][ 1011 MiB/ 1.7 GiB] 57% Done 33.3 MiB/s ETA 00:00:23 | [4.1k/6.6k files][ 1012 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1012 MiB/ 1.7 GiB] 57% Done 33.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1012 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1012 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1012 MiB/ 1.7 GiB] 57% Done 33.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1012 MiB/ 1.7 GiB] 57% Done 33.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1013 MiB/ 1.7 GiB] 57% Done 33.6 MiB/s ETA 00:00:22 | [4.1k/6.6k files][ 1013 MiB/ 1.7 GiB] 57% Done 33.7 MiB/s ETA 00:00:22 | [4.1k/6.6k files][ 1014 MiB/ 1.7 GiB] 57% Done 33.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1018 MiB/ 1.7 GiB] 57% Done 34.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1018 MiB/ 1.7 GiB] 57% Done 34.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1019 MiB/ 1.7 GiB] 57% Done 34.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1021 MiB/ 1.7 GiB] 57% Done 34.4 MiB/s ETA 00:00:22 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 35.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.2 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.3 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 58% Done 36.6 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.5 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.6 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.3 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.3 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.4 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.2 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.0 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 36.0 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.9 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.9 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.5 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.5 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.5 MiB/s ETA 00:00:20 | [4.1k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 35.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.8 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.8 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.8 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.7 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.5 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.3 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.5 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.5 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.5 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 32.9 MiB/s ETA 00:00:22 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 32.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.7 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 33.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/style.css [Content-Type=text/css]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.0 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.0 MiB/s ETA 00:00:21 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 59% Done 34.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 34.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 34.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 34.7 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 34.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/summary.json [Content-Type=application/json]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 34.8 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 34.8 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 34.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/index.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.3 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.6 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.6 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.4 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.5 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.6 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.6 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.6 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.7 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 35.8 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.3 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.3 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.3 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.4 MiB/s ETA 00:00:19 | [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.4 MiB/s ETA 00:00:19 / / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.4 MiB/s ETA 00:00:19 / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.5 MiB/s ETA 00:00:19 / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.7 MiB/s ETA 00:00:19 / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.8 MiB/s ETA 00:00:19 / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.7 MiB/s ETA 00:00:19 / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 36.9 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 37.0 MiB/s ETA 00:00:19 / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 60% Done 37.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 61% Done 37.3 MiB/s ETA 00:00:18 / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 61% Done 37.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.0 GiB/ 1.7 GiB] 61% Done 37.6 MiB/s ETA 00:00:18 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 37.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 38.0 MiB/s ETA 00:00:18 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 37.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 38.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 39.1 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 39.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/server.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 39.2 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 39.2 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 40.0 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 40.0 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 61% Done 40.1 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.3 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.7 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.7 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.7 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.7 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.3 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.3 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.2 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 40.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.9 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.9 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.9 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.9 MiB/s ETA 00:00:16 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.5 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 62% Done 39.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.1 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.8 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.9 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.7 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.7 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.7 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.6 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.1 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.0 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.9 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.0 MiB/s ETA 00:00:18 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.0 MiB/s ETA 00:00:18 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 36.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.0 MiB/s ETA 00:00:18 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.3 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.3 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.3 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.5 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.4 MiB/s ETA 00:00:17 / [4.2k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 37.5 MiB/s ETA 00:00:17 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.0 MiB/s ETA 00:00:17 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 38.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 63% Done 39.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.2 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.2 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.3 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.3 MiB/s ETA 00:00:16 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.6 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.6 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.6 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.6 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.7 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.7 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.9 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.3 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.0 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 41.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.6 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.5 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.1 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.0 MiB/s ETA 00:00:15 / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 40.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.4 MiB/s ETA 00:00:16 - - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.3 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.2 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 39.0 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.9 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.9 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.9 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.3 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.0 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 38.0 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 37.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 37.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 37.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 37.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 37.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 64% Done 37.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.7 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/style.css [Content-Type=text/css]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/fuzz-targets/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/fuzz-targets/pem_cert/target.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/fuzz-targets/pem_cert/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:17 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 37.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.5 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 38.6 MiB/s ETA 00:00:16 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.1 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.1 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.1 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 65% Done 39.5 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 66% Done 40.5 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 66% Done 40.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 66% Done 40.9 MiB/s ETA 00:00:15 - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 66% Done 40.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [4.3k/6.6k files][ 1.1 GiB/ 1.7 GiB] 66% Done 41.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.0 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.6 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.6 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.6 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.7 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.7 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.7 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 42.9 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 43.0 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 43.1 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 66% Done 43.0 MiB/s ETA 00:00:14 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.2 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.2 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.9 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.0 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.1 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.1 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.1 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.2 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.2 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.2 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.1 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.9 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 43.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.0 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.6 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 44.6 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 45.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 67% Done 45.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 45.2 MiB/s ETA 00:00:13 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 45.2 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 45.8 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.3 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.5 MiB/s ETA 00:00:12 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/summary.json [Content-Type=application/json]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/style.css [Content-Type=text/css]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/index.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 46.9 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.2 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.2 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.2 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.2 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.1 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.1 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.1 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.1 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.1 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.6 MiB/s ETA 00:00:12 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 47.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.2 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.2 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.2 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.1 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.1 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.1 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.1 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.0 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.0 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 68% Done 48.0 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.7 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.7 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 48.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 49.5 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 49.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 50.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 50.3 MiB/s ETA 00:00:11 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 50.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 50.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 69% Done 51.2 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 51.6 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 51.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/client.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.1 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.2 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.2 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.1 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.2 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 52.5 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.1 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.1 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.1 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.1 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.8 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.9 MiB/s ETA 00:00:10 \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 53.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [4.4k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 54.0 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 54.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 54.0 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 54.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 54.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 54.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 70% Done 54.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.2 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.3 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.3 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.6 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.8 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.8 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 54.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.0 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.0 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.0 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.1 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.1 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.1 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.1 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.1 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.6 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.8 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.8 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.8 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.9 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 55.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 56.0 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 56.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 56.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 56.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 56.9 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 56.9 MiB/s ETA 00:00:09 \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 56.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 57.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: \ [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 57.1 MiB/s ETA 00:00:09 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 57.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 57.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 57.4 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 71% Done 57.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.6 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.7 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.8 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.8 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.9 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.9 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.9 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.9 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 57.9 MiB/s ETA 00:00:09 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.2 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.2 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.7 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 58.8 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.0 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.6 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 59.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.2 GiB/ 1.7 GiB] 72% Done 60.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.7 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 72% Done 60.8 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 60.9 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.1 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.2 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/style.css [Content-Type=text/css]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/index.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/summary.json [Content-Type=application/json]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.5 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.5 MiB/s ETA 00:00:08 | [4.5k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.4 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.5 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.5 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.9 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.9 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.9 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.9 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.9 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 61.8 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.3 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.3 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.3 MiB/s ETA 00:00:08 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.3 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.4 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.8 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.8 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.8 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.9 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.9 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.9 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 62.9 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 63.0 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 63.5 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 63.5 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 73% Done 63.5 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 63.9 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 63.9 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 63.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 64.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 64.2 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 64.7 MiB/s ETA 00:00:07 | [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 65.9 MiB/s ETA 00:00:07 / / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.4 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.4 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.4 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.4 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.5 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.5 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 74% Done 66.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/server.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.3 MiB/s ETA 00:00:07 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.9 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 68.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 68.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 67.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 68.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 68.2 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 68.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 69.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 69.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 69.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 69.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 69.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 69.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 70.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 70.2 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 70.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 70.3 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 70.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 75% Done 70.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 70.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 70.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 70.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.5 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.9 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.0 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 71.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.9 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 72.8 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 73.2 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 73.2 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 73.3 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 73.4 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 73.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 73.4 MiB/s ETA 00:00:06 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 76% Done 73.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 73.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.1 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.1 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.3 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.3 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.2 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.4 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.4 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.4 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 74.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 75.3 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 75.5 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 75.6 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 75.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 75.9 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.0 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.0 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.1 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.1 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 / [4.6k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.1 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.1 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.1 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.5 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.5 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 - - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.8 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.8 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.9 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 77.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.9 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.9 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.3 GiB/ 1.7 GiB] 77% Done 76.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/style.css [Content-Type=text/css]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/summary.json [Content-Type=application/json]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/rsa.cpp.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.2 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.2 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.1 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.2 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.3 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.3 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.4 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.4 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 77.9 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.0 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.2 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.3 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.4 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.8 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.7 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/style.css [Content-Type=text/css]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [4.7k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.7 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/summary.json [Content-Type=application/json]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/index.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.9 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 78.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.2 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.4 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 78% Done 79.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.1 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.4 MiB/s ETA 00:00:05 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 80.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/misc.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.1 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.1 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.1 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.3 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.5 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.6 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 81.6 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.1 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.2 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.2 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.4 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.5 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.5 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.5 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.5 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.5 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.5 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.9 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 82.9 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 83.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 83.0 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 83.0 MiB/s ETA 00:00:04 - [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 83.1 MiB/s ETA 00:00:04 \ \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 79% Done 83.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 83.7 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 83.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 83.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 83.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 83.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 83.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 83.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 84.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 84.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 84.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 84.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 84.4 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 84.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 84.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.1 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 85.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.0 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.4 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 80% Done 86.5 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.0 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.1 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.1 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.9 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 87.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 88.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 88.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 88.5 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 88.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 88.7 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 88.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 88.9 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.4 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.4 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.2 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.3 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.5 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.5 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.8 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.9 MiB/s ETA 00:00:04 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 81% Done 89.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 90.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 90.5 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 90.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 90.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 90.7 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.0 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.0 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.2 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.4 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.4 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.4 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.4 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.7 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 91.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.2 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.2 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.4 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.4 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.5 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.7 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.7 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 92.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.0 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.1 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.2 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.5 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 82% Done 93.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.7 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.3 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.2 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.5 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [4.8k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.9 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 \ [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 | | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.2 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.2 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/summary.json [Content-Type=application/json]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 95.2 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.9 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/index.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/style.css [Content-Type=text/css]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.4 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.5 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 93.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 83% Done 94.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/crl.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.5 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.5 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.4 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.7 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 94.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 95.4 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.4 GiB/ 1.7 GiB] 84% Done 95.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 84% Done 95.7 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 84% Done 95.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 84% Done 96.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 84% Done 97.3 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 84% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.9 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 98.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.7 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.5 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.4 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 97.3 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.7 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.2 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.0 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 96.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.8 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.7 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.6 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.1 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.2 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.2 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 85% Done 95.2 MiB/s ETA 00:00:03 | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [4.9k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.6 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.8 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.5 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.4 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.4 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.4 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.4 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.0 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.1 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.2 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.1 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.0 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 94.9 MiB/s ETA 00:00:03 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 94.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.6 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.7 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.8 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 96.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 96.4 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 96.4 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 96.5 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 96.7 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 96.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 86% Done 96.9 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.9 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.9 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.9 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.8 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.8 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.8 MiB/s ETA 00:00:02 | [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.6 MiB/s ETA 00:00:02 / / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.5 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.5 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.5 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 96.4 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.3 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.4 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 87% Done 97.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.8 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.8 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.8 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.5 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.5 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.3 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 97.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.8 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.4 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.4 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.3 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.3 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.3 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.3 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.3 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 96.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 95.8 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 95.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 95.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 95.4 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 95.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 95.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.8 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.5 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.0 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.0 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 94.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/summary.json [Content-Type=application/json]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/index.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.1 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.1 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 93.1 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.9 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/tests.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/report.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 92.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.8 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.1 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/operation.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/util.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/extra_options.h.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/repository.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.1 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.1 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.0 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.0 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 91.0 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.9 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.9 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.9 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.9 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.9 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/mutator.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.9 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.6 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/driver.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/wycheproof.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/executor.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/components.cpp.html [Content-Type=text/html]... Step #9: / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.4 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.4 MiB/s ETA 00:00:02 / [5.0k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.2 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.2 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.1 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.1 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.1 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.1 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.1 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/options.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/expmod.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 90.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.9 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/crypto.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.7 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/executor.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.4 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/json/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.1 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.0 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.0 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.0 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.0 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 89.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/entry.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 88.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.9 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.9 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.9 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.8 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.5 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.3 MiB/s ETA 00:00:02 / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: / [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.2 MiB/s ETA 00:00:02 - - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 87.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/report.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/report.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.4 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.2 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 85.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 85.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 85.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 88% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/report.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/x509.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/wolfio.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.7 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.7 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.7 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/keys.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/report.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/pk.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/tls.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 85.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.5 GiB/ 1.7 GiB] 89% Done 86.9 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 89% Done 87.3 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 89% Done 87.3 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 89% Done 87.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 89% Done 88.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 89.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 90.2 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 90.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 90.7 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.0 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.2 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.3 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.3 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 90% Done 91.5 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.7 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.7 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.6 MiB/s ETA 00:00:02 - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: - [5.1k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.7 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.7 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.0 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.2 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.4 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.5 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.7 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.6 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.4 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.5 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 92.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.9 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.1 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 91.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/integer.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.5 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.5 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.5 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.5 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.2 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 90.2 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 89.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 89.1 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/report.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.5 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.6 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.3 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.2 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.2 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 91% Done 88.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.6 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/integer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 - [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.7 MiB/s ETA 00:00:02 \ \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.8 MiB/s ETA 00:00:02 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.9 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.0 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.1 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/report.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 89.1 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.1 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.1 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.0 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.0 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 88.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.9 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.9 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 87.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.9 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.9 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.9 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.7 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pcurves_solinas.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.4 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ec_inner_bn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #9: \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.2k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.4 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ec_inner_pc.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.3 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 86.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pcurves_util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.6 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.5 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.1 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.1 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.1 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.1 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.1 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 85.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pcurves_wrap.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.9 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.8 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.4 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.4 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.2 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 84.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 83.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 83.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 83.1 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 83.0 MiB/s ETA 00:00:01 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 83.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 82.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ec_inner_data.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pcurves.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 82.2 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 82.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 82.2 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 82.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pcurves_impl.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 82.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 81.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 81.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 81.9 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 81.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 81.1 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 81.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 92% Done 80.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 81.0 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 81.0 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.7 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.7 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.7 MiB/s ETA 00:00:02 \ [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.7 MiB/s ETA 00:00:02 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 80.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.5 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/pcurves_id.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.1 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.1 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 79.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/ec_key_data.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 78.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.8 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.7 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.7 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/rfc6979.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.3 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.3 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.0 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 77.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.5 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.1 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.1 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.1 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/mgf1.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 76.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.4 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.2 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 75.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.8 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.8 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.7 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.8 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.7 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.7 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.3 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.3 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 74.0 MiB/s ETA 00:00:02 | [5.3k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.5 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.5 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.4 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 73.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ec_apoint.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.9 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.9 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.7 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.7 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.5 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 72.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.7 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ec_scalar.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.3 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.9 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.9 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 71.0 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.9 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 | [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.9 MiB/s ETA 00:00:02 / / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.9 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.8 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.5 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/sm4/sm4_gfni/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.3 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.2 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.2 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 70.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.4 MiB/s ETA 00:00:02 / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: / [5.4k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 69.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 68.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 67.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 67.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 67.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/aes_vaes/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 67.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.2 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 66.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.9 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.9 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.9 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.9 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.2 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 65.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.9 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 64.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 63.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 62.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.2 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 61.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.8 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.4 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.2 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 60.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.9 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.9 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 59.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.6 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.5 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.3 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.2 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 58.0 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 57.7 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 57.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 57.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 57.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 57.1 MiB/s ETA 00:00:02 / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 57.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: / [5.5k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.7 MiB/s ETA 00:00:02 / [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: / [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.6 MiB/s ETA 00:00:02 / [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.6 MiB/s ETA 00:00:02 / [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.6 MiB/s ETA 00:00:02 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 56.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.8 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.5 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.5 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.4 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.2 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.1 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.0 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 55.0 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.9 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.9 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.9 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.5 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.4 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 54.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.9 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.6k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 - [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 \ \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.6 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.5 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.5 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.3 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 53.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.6 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.6 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.6 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.3 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.2 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 52.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.2 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 51.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.3 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.1 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.1 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.1 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 50.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.3 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 49.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 48.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 48.6 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 48.5 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 48.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 48.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 47.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 47.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 47.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 47.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 47.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 47.6 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 47.6 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.7 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.4 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 46.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 45.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 45.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 45.3 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 45.3 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 45.2 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 45.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 45.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.9 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.8 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.1 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.1 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 44.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.5 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.2 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.1 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.1 MiB/s ETA 00:00:03 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 43.0 MiB/s ETA 00:00:02 \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: \ [5.7k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.4 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.2 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 42.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 41.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 41.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 41.1 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 41.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.8 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.8 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.5 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.3 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.3 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.3 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.3 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.3 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.3 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.3 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.1 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 40.1 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 39.6 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.8 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.8 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.8 MiB/s ETA 00:00:03 \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: \ [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.0 MiB/s ETA 00:00:03 | | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.0 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 38.0 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.9 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.9 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.8 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.8 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.8 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/summary.json [Content-Type=application/json]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/index.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.4 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/x509.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/keys.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/tls13.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/internal.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/x509_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.8 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.8 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.1 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.1 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/tls.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.6 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.7 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.9 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.9 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.9 MiB/s ETA 00:00:03 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 39.2 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 39.4 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 94% Done 39.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.3 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.4 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 41.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 42.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 42.2 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 42.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 42.4 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 42.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 42.5 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 42.8 MiB/s ETA 00:00:02 | [5.8k/6.6k files][ 1.6 GiB/ 1.7 GiB] 95% Done 43.2 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.5 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.5 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.4 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.4 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.3 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.2 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.0 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 43.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.7 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.8 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.5 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.5 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.4 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.1 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.1 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 42.0 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 41.9 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 41.9 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.6 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.6 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.6 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.5 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.5 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.4 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.4 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.2 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.0 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 40.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:02 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.1 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.1 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.1 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.1 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.2 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.8 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.8 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.7 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.7 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.4 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.4 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.3 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.3 MiB/s ETA 00:00:01 | [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.1 MiB/s ETA 00:00:01 / / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 38.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 37.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 37.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 37.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/report.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 96% Done 37.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.2 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.4 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.4 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.4 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.4 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.3 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.2 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.2 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 38.2 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.7 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.6 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 37.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.7 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.6 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.6 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.4 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.3 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.1 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/operation.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/extra_options.h.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/tests.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/util.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/repository.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/entry.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/report.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.1 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/mutator.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/driver.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/wycheproof.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/executor.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/components.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/expmod.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/executor.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/crypto.cpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 97% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.8 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: / [5.9k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/json/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.2 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/options.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ec_inner_bn.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.6 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.9 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.0 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.0 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.1 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.1 MiB/s ETA 00:00:01 / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: / [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pcurves_solinas.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.0 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.0 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.0 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 36.0 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.9 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.9 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sp800_56c_one_step.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.6 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.6 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/xmd.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.7 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.5 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.5 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ec_inner_pc.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.4 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 35.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.9 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.8 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.3 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.1 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 - [6.0k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.1 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pcurves_util.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 34.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.9 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.6 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.4 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.2 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.2 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 33.1 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 32.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pcurves_wrap.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 32.9 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 32.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 32.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 32.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 32.5 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 30.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 30.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 30.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 29.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 29.5 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 29.5 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 29.5 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 29.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 29.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 29.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pcurves.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pcurves_impl.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.4 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.4 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ec_inner_data.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.3 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.2 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.1 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.1 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.9 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/int_utils.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/simd_avx2_gfni.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 98% Done 28.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 28.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 28.3 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 28.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 28.1 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 28.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/pcurves_id.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 28.0 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.9 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.9 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/ec_key_data.h.html [Content-Type=text/html]... Step #9: - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 - [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.8 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/rfc6979.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sp800_56c_two_step.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/mgf1.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 27.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.8 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.8 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.8 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 26.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.6 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.0 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 25.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.8 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.7 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/x25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ec_apoint.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.2 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 24.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.5 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.4 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.3 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ec_scalar.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.1 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 23.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: \ [6.1k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:01 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: \ [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/sm4/sm4_gfni/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/sm4/sm4_gfni/sm4_gfni.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/aes_vaes/aes_vaes.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/aes_vaes/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/xmd/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/xmd/xmd.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56c_one_step.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c_two_step.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.2k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ecc_key/ec_key_data.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/x25519/x25519.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/x25519/donna.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/x25519/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_scalar.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_bn.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_pc.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_apoint.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_inner_data.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: | [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/pcurves_secp224r1.cpp.html [Content-Type=text/html]... Step #9: / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.3k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/pcurves_sm2p256v1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp224r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/pcurves_frp256v1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_sm2p256v1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_frp256v1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/pcurves_secp192r1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp256k1/pcurves_secp256k1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp192r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/pcurves_brainpool384r1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool384r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_numsp512d1/pcurves_numsp512d1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/pcurves_secp256r1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp256r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/pcurves_brainpool512r1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool512r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/pcurves_secp521r1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp521r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_brainpool256r1/pcurves_brainpool256r1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/pcurves_secp384r1.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/pcurves/pcurves_secp384r1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.4k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: / [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.5k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.1 MiB/s ETA 00:00:00 - [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [6.6k/6.6k files][ 1.7 GiB/ 1.7 GiB] 100% Done 21.6 MiB/s ETA 00:00:00 Step #9: Operation completed over 6.6k objects/1.7 GiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-x509.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 2.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-client-randomize.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 2.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math-all.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 2.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-openssl-api.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 2.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-rsa.json [Content-Type=application/json]... Step #11: / [0/23 files][ 60.9 KiB/ 2.1 MiB] 2% Done / [1/23 files][439.9 KiB/ 2.1 MiB] 20% Done / [2/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-server.json [Content-Type=application/json]... Step #11: / [2/23 files][439.9 KiB/ 2.1 MiB] 20% Done / [3/23 files][439.9 KiB/ 2.1 MiB] 20% Done / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-fastmath.json [Content-Type=application/json]... Step #11: / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math.json [Content-Type=application/json]... Step #11: / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-heapmath.json [Content-Type=application/json]... Step #11: / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-server-randomize.json [Content-Type=application/json]... Step #11: / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-server.json [Content-Type=application/json]... Step #11: / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-client-randomize.json [Content-Type=application/json]... Step #11: / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-ocsp.json [Content-Type=application/json]... Step #11: / [4/23 files][439.9 KiB/ 2.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-misc.json [Content-Type=application/json]... Step #11: / [4/23 files][732.6 KiB/ 2.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-srp.json [Content-Type=application/json]... Step #11: / [4/23 files][732.6 KiB/ 2.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/pem_cert.json [Content-Type=application/json]... Step #11: / [4/23 files][732.6 KiB/ 2.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-normal-math.json [Content-Type=application/json]... Step #11: / [4/23 files][732.6 KiB/ 2.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-server-randomize.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-client.json [Content-Type=application/json]... Step #11: / [4/23 files][732.6 KiB/ 2.1 MiB] 34% Done / [4/23 files][732.6 KiB/ 2.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [4/23 files][732.6 KiB/ 2.1 MiB] 34% Done / [5/23 files][732.6 KiB/ 2.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-crl.json [Content-Type=application/json]... Step #11: / [5/23 files][ 1.2 MiB/ 2.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math-all-8bit.json [Content-Type=application/json]... Step #11: / [5/23 files][ 1.2 MiB/ 2.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-client.json [Content-Type=application/json]... Step #11: / [5/23 files][ 1.2 MiB/ 2.1 MiB] 59% Done / [6/23 files][ 1.2 MiB/ 2.1 MiB] 59% Done / [7/23 files][ 1.3 MiB/ 2.1 MiB] 60% Done / [8/23 files][ 1.5 MiB/ 2.1 MiB] 70% Done / [9/23 files][ 1.7 MiB/ 2.1 MiB] 81% Done / [10/23 files][ 1.7 MiB/ 2.1 MiB] 81% Done / [11/23 files][ 1.8 MiB/ 2.1 MiB] 83% Done / [12/23 files][ 1.8 MiB/ 2.1 MiB] 83% Done / [13/23 files][ 1.8 MiB/ 2.1 MiB] 86% Done / [14/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [15/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [16/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [17/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [18/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [19/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [20/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [21/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done / [22/23 files][ 2.1 MiB/ 2.1 MiB] 99% Done - - [23/23 files][ 2.1 MiB/ 2.1 MiB] 100% Done Step #11: Operation completed over 23 objects/2.1 MiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-sp-math-all-8bit.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-sp-math.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-normal-math.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-ocsp.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-srp.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-x509.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-misc.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-client-randomize.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-server-randomize.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-server.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-rsa.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-crl.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-heapmath.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-fastmath.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/pem_cert.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-client-randomize.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-client.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-server.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-server-randomize.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-sp-math-all.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-client.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][264.0 KiB/ 55.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-openssl-api.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][264.0 KiB/ 55.9 MiB] 0% Done / [1/22 files][ 15.8 MiB/ 55.9 MiB] 28% Done / [2/22 files][ 18.1 MiB/ 55.9 MiB] 32% Done / [3/22 files][ 18.1 MiB/ 55.9 MiB] 32% Done / [4/22 files][ 18.1 MiB/ 55.9 MiB] 32% Done / [5/22 files][ 18.1 MiB/ 55.9 MiB] 32% Done / [6/22 files][ 18.1 MiB/ 55.9 MiB] 32% Done / [7/22 files][ 18.1 MiB/ 55.9 MiB] 32% Done / [8/22 files][ 18.1 MiB/ 55.9 MiB] 32% Done / [9/22 files][ 19.4 MiB/ 55.9 MiB] 34% Done / [10/22 files][ 19.9 MiB/ 55.9 MiB] 35% Done - - [11/22 files][ 28.8 MiB/ 55.9 MiB] 51% Done - [12/22 files][ 34.3 MiB/ 55.9 MiB] 61% Done - [13/22 files][ 41.1 MiB/ 55.9 MiB] 73% Done - [14/22 files][ 41.1 MiB/ 55.9 MiB] 73% Done - [15/22 files][ 41.9 MiB/ 55.9 MiB] 74% Done - [16/22 files][ 41.9 MiB/ 55.9 MiB] 74% Done - [17/22 files][ 41.9 MiB/ 55.9 MiB] 74% Done - [18/22 files][ 55.9 MiB/ 55.9 MiB] 99% Done - [19/22 files][ 55.9 MiB/ 55.9 MiB] 99% Done - [20/22 files][ 55.9 MiB/ 55.9 MiB] 99% Done - [21/22 files][ 55.9 MiB/ 55.9 MiB] 99% Done - [22/22 files][ 55.9 MiB/ 55.9 MiB] 100% Done Step #13: Operation completed over 22 objects/55.9 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-x509.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 0.0 B/ 23.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math-all.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 0.0 B/ 23.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-ocsp.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-fastmath.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 0.0 B/ 23.7 KiB] 0% Done / [0/22 files][ 0.0 B/ 23.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-crl.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 0.0 B/ 23.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-server.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 0.0 B/ 23.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math-all-8bit.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 0.0 B/ 23.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/pem_cert.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 1.1 KiB/ 23.7 KiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-server-randomize.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 2.1 KiB/ 23.7 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-normal-math.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 2.1 KiB/ 23.7 KiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-heapmath.log [Content-Type=application/octet-stream]... Step #15: / [0/22 files][ 7.2 KiB/ 23.7 KiB] 30% Done / [1/22 files][ 8.2 KiB/ 23.7 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-client.log [Content-Type=application/octet-stream]... Step #15: / [1/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-server.log [Content-Type=application/octet-stream]... Step #15: / [1/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-srp.log [Content-Type=application/octet-stream]... Step #15: / [1/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-misc.log [Content-Type=application/octet-stream]... Step #15: / [2/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done / [2/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-client-randomize.log [Content-Type=application/octet-stream]... Step #15: / [2/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-openssl-api.log [Content-Type=application/octet-stream]... Step #15: / [2/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done / [3/22 files][ 9.6 KiB/ 23.7 KiB] 40% Done / [4/22 files][ 9.9 KiB/ 23.7 KiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-client.log [Content-Type=application/octet-stream]... Step #15: / [5/22 files][ 9.9 KiB/ 23.7 KiB] 41% Done / [5/22 files][ 9.9 KiB/ 23.7 KiB] 41% Done / [6/22 files][ 9.9 KiB/ 23.7 KiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math.log [Content-Type=application/octet-stream]... Step #15: / [6/22 files][ 9.9 KiB/ 23.7 KiB] 41% Done / [7/22 files][ 9.9 KiB/ 23.7 KiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-client-randomize.log [Content-Type=application/octet-stream]... Step #15: / [7/22 files][ 11.0 KiB/ 23.7 KiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-server-randomize.log [Content-Type=application/octet-stream]... Step #15: / [7/22 files][ 11.0 KiB/ 23.7 KiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-rsa.log [Content-Type=application/octet-stream]... Step #15: / [7/22 files][ 11.0 KiB/ 23.7 KiB] 46% Done / [8/22 files][ 16.2 KiB/ 23.7 KiB] 68% Done / [9/22 files][ 16.2 KiB/ 23.7 KiB] 68% Done / [10/22 files][ 16.2 KiB/ 23.7 KiB] 68% Done / [11/22 files][ 17.3 KiB/ 23.7 KiB] 73% Done / [12/22 files][ 18.7 KiB/ 23.7 KiB] 78% Done / [13/22 files][ 22.0 KiB/ 23.7 KiB] 93% Done / [14/22 files][ 22.0 KiB/ 23.7 KiB] 93% Done / [15/22 files][ 23.7 KiB/ 23.7 KiB] 99% Done / [16/22 files][ 23.7 KiB/ 23.7 KiB] 99% Done / [17/22 files][ 23.7 KiB/ 23.7 KiB] 99% Done / [18/22 files][ 23.7 KiB/ 23.7 KiB] 99% Done / [19/22 files][ 23.7 KiB/ 23.7 KiB] 99% Done / [20/22 files][ 23.7 KiB/ 23.7 KiB] 99% Done / [21/22 files][ 23.7 KiB/ 23.7 KiB] 99% Done / [22/22 files][ 23.7 KiB/ 23.7 KiB] 100% Done Step #15: Operation completed over 22 objects/23.7 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 1.4 KiB] / [1 files][ 1.4 KiB/ 1.4 KiB] Step #16: Operation completed over 1 objects/1.4 KiB. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1471 --:--:-- --:--:-- --:--:-- 1478 Finished Step #17 PUSH DONE